Fuzz introspector: cryptofuzz-libecc
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
3604 4091 10 :

['cryptofuzz::util::BinToDec(unsigned char const*, unsigned long)', 'cryptofuzz::component::BignumPair::~BignumPair()', 'x25519_init_pub_key', 'std::__1::optional ::optional (unsigned char&)', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'unsigned long cryptofuzz::repository::ECC_Curve<14893194006091039478ul>()', 'x448_init_pub_key', 'cryptofuzz::Type::Is(unsigned long) const', 'cryptofuzz::component::BignumPair::BignumPair(std::__1::basic_string , std::__1::allocator >, std::__1::basic_string , std::__1::allocator >)', 'std::__1::optional & std::__1::optional ::operator= (cryptofuzz::component::BignumPair&&)']

3608 4471 cryptofuzz::module::libecc_detail::OpECC_PrivateToPublic(fuzzing::datasource::Datasource&,cryptofuzz::Typeconst&,cryptofuzz::Bignumconst&) call site: 00000 /src/cryptofuzz/modules/libecc/module.cpp:580
3207 3207 1 :

['cryptofuzz::module::libecc_detail::EdDSA_Sign(cryptofuzz::operation::ECDSA_Sign&)']

3207 3207 cryptofuzz::module::libecc::OpECDSA_Sign(cryptofuzz::operation::ECDSA_Sign&) call site: 00000 /src/cryptofuzz/modules/libecc/module.cpp:1075
2810 2810 9 :

['std::__1::basic_string_view >::substr(unsigned long, unsigned long) const', 'bool std::__1::operator== , 1>(std::__1::basic_string_view >, std::__1::common_type > >::type)', 'std::__1::vector >::~vector()', 'std::__1::pair , bool>::~pair()', 'Botan::PEM_Code::decode_check_label(std::__1::basic_string_view >, std::__1::basic_string_view >)', 'std::__1::basic_string_view >::size() const', 'Botan::EC_Group::BER_decode_EC_group(std::__1::span , Botan::EC_Group_Source)', 'std::__1::span ::span > const&>(std::__1::vector > const&)', 'std::__1::shared_ptr ::operator=(std::__1::shared_ptr const&)']

2816 2841 Botan::EC_Group::EC_Group(std::__1::basic_string_view >) call site: 00000 /src/botan/src/lib/pubkey/ec_group/ec_group.cpp:446
2504 2504 1 :

['cryptofuzz::module::libecc_detail::EdDSA_Verify(cryptofuzz::operation::ECDSA_Verify&)']

2504 2504 cryptofuzz::module::libecc::OpECDSA_Verify(cryptofuzz::operation::ECDSA_Verify&) call site: 00000 /src/cryptofuzz/modules/libecc/module.cpp:1106
2334 2338 4 :

['eddsa_import_priv_key', 'eddsa_init_pub_key', 'eddsa_export_pub_key', 'unsigned long cryptofuzz::repository::ECC_Curve<148697468333759777ul>()']

2346 3209 cryptofuzz::module::libecc_detail::OpECC_PrivateToPublic(fuzzing::datasource::Datasource&,cryptofuzz::Typeconst&,cryptofuzz::Bignumconst&) call site: 00000 /src/cryptofuzz/modules/libecc/module.cpp:555
1796 1796 1 :

['x25519_derive_secret']

1800 2168 cryptofuzz::module::libecc::OpECDH_Derive(cryptofuzz::operation::ECDH_Derive&) call site: 00000 /src/cryptofuzz/modules/libecc/module.cpp:1416
1796 1796 2 :

['x448_derive_secret', 'std::__1::optional ::optional (int&&)']

1800 2168 cryptofuzz::module::libecc::OpECDH_Derive(cryptofuzz::operation::ECDH_Derive&) call site: 00000 /src/cryptofuzz/modules/libecc/module.cpp:1428
1557 1557 1 :

['cryptofuzz::module::wolfCrypt_detail::OpECDSA_Sign_ed25519(cryptofuzz::operation::ECDSA_Sign&)']

1557 1557 cryptofuzz::module::wolfCrypt::OpECDSA_Sign(cryptofuzz::operation::ECDSA_Sign&) call site: 00000 /src/cryptofuzz/modules/wolfcrypt/module.cpp:3737
1535 1535 1 :

['cryptofuzz::module::wolfCrypt_detail::OpECDSA_Verify_ed25519(cryptofuzz::operation::ECDSA_Verify&)']

1535 1535 cryptofuzz::module::wolfCrypt::OpECDSA_Verify(cryptofuzz::operation::ECDSA_Verify&) call site: 00000 /src/cryptofuzz/modules/wolfcrypt/module.cpp:3751
1492 1492 1 :

['cryptofuzz::module::wolfCrypt_detail::OpECDSA_Sign_ed448(cryptofuzz::operation::ECDSA_Sign&)']

1492 1492 cryptofuzz::module::wolfCrypt::OpECDSA_Sign(cryptofuzz::operation::ECDSA_Sign&) call site: 00000 /src/cryptofuzz/modules/wolfcrypt/module.cpp:3739
1461 1461 1 :

['cryptofuzz::module::wolfCrypt_detail::OpECDSA_Verify_ed448(cryptofuzz::operation::ECDSA_Verify&)']

1461 1461 cryptofuzz::module::wolfCrypt::OpECDSA_Verify(cryptofuzz::operation::ECDSA_Verify&) call site: 00000 /src/cryptofuzz/modules/wolfcrypt/module.cpp:3753
1419 1419 1 :

['cryptofuzz::module::wolfCrypt_detail::OpECC_PrivateToPublic_Ed25519(cryptofuzz::operation::ECC_PrivateToPublic&)']

1419 1419 cryptofuzz::module::wolfCrypt::OpECC_PrivateToPublic(cryptofuzz::operation::ECC_PrivateToPublic&) call site: 00000 /src/cryptofuzz/modules/wolfcrypt/module.cpp:3320

Fuzzer calltree

0 LLVMFuzzerTestOneInput [function] [call site] 00000
1 cryptofuzz::Driver::Run(unsigned char const*, unsigned long) const [function] [call site] 00001
2 __cxa_guard_acquire [call site] 00002
2 unsigned long cryptofuzz::repository::Operation<5809491516167589196ul>() [function] [call site] 00003
3 long cryptofuzz::repository::operationIndex<5809491516167589196ul>() [function] [call site] 00004
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00005
2 __cxa_guard_acquire [call site] 00006
2 unsigned long cryptofuzz::repository::Operation<2199449812569109303ul>() [function] [call site] 00007
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::HMAC>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00008
2 __cxa_guard_acquire [call site] 00009
2 unsigned long cryptofuzz::repository::Operation<14521310631484128166ul>() [function] [call site] 00010
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::UMAC>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00011
2 __cxa_guard_acquire [call site] 00012
2 unsigned long cryptofuzz::repository::Operation<17223730669190186232ul>() [function] [call site] 00013
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::CMAC>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00014
2 __cxa_guard_acquire [call site] 00015
2 unsigned long cryptofuzz::repository::Operation<2976759534500793820ul>() [function] [call site] 00016
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Ciphertext, cryptofuzz::operation::SymmetricEncrypt>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00017
2 __cxa_guard_acquire [call site] 00018
2 unsigned long cryptofuzz::repository::Operation<14331211725752570280ul>() [function] [call site] 00019
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::SymmetricDecrypt>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00020
2 __cxa_guard_acquire [call site] 00021
2 unsigned long cryptofuzz::repository::Operation<10005503820668675355ul>() [function] [call site] 00022
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_SCRYPT>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00023
2 __cxa_guard_acquire [call site] 00024
2 unsigned long cryptofuzz::repository::Operation<14356609771627578971ul>() [function] [call site] 00025
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_HKDF>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00026
2 __cxa_guard_acquire [call site] 00027
2 unsigned long cryptofuzz::repository::Operation<9382889272173326955ul>() [function] [call site] 00028
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_TLS1_PRF>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00029
2 __cxa_guard_acquire [call site] 00030
2 unsigned long cryptofuzz::repository::Operation<3504204876962697477ul>() [function] [call site] 00031
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_PBKDF>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00032
2 __cxa_guard_acquire [call site] 00033
2 unsigned long cryptofuzz::repository::Operation<3450355166456167260ul>() [function] [call site] 00034
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_PBKDF1>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00035
2 __cxa_guard_acquire [call site] 00036
2 unsigned long cryptofuzz::repository::Operation<3450358464991051893ul>() [function] [call site] 00037
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_PBKDF2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00038
2 __cxa_guard_acquire [call site] 00039
2 unsigned long cryptofuzz::repository::Operation<8989551212334913101ul>() [function] [call site] 00040
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_ARGON2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00041
2 __cxa_guard_acquire [call site] 00042
2 fuzzing::datasource::ID(char const*, unsigned long) [function] [call site] 00043
3 fuzzing::datasource::ID(char const*, unsigned long) [function] [call site] 00044
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_SSH>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00045
2 __cxa_guard_acquire [call site] 00046
2 unsigned long cryptofuzz::repository::Operation<9326441367258825100ul>() [function] [call site] 00047
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_X963>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00048
2 __cxa_guard_acquire [call site] 00049
2 unsigned long cryptofuzz::repository::Operation<16452550327545558230ul>() [function] [call site] 00050
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_BCRYPT>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00051
2 __cxa_guard_acquire [call site] 00052
2 unsigned long cryptofuzz::repository::Operation<13576222566899769656ul>() [function] [call site] 00053
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_SP_800_108>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00054
2 __cxa_guard_acquire [call site] 00055
2 unsigned long cryptofuzz::repository::Operation<14885561544915072325ul>() [function] [call site] 00056
2 cryptofuzz::ExecutorBase<std::__1::array<cryptofuzz::Buffer, 3ul>, cryptofuzz::operation::KDF_SRTP>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00057
2 __cxa_guard_acquire [call site] 00058
2 unsigned long cryptofuzz::repository::Operation<16616373583168996708ul>() [function] [call site] 00059
2 cryptofuzz::ExecutorBase<std::__1::array<cryptofuzz::Buffer, 3ul>, cryptofuzz::operation::KDF_SRTCP>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00060
2 __cxa_guard_acquire [call site] 00061
2 unsigned long cryptofuzz::repository::Operation<5539743395198706529ul>() [function] [call site] 00062
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_PrivateToPublic>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00063
2 __cxa_guard_acquire [call site] 00064
2 unsigned long cryptofuzz::repository::Operation<15952101299761277882ul>() [function] [call site] 00065
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECC_ValidatePubkey>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00066
2 __cxa_guard_acquire [call site] 00067
2 unsigned long cryptofuzz::repository::Operation<12332401161757138384ul>() [function] [call site] 00068
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECC_KeyPair, cryptofuzz::operation::ECC_GenerateKeyPair>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00069
2 __cxa_guard_acquire [call site] 00070
2 unsigned long cryptofuzz::repository::Operation<2087673408481258571ul>() [function] [call site] 00071
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECCSI_Signature, cryptofuzz::operation::ECCSI_Sign>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00072
2 __cxa_guard_acquire [call site] 00073
2 unsigned long cryptofuzz::repository::Operation<14229822751382312176ul>() [function] [call site] 00074
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECDSA_Signature, cryptofuzz::operation::ECDSA_Sign>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00075
2 __cxa_guard_acquire [call site] 00076
2 unsigned long cryptofuzz::repository::Operation<8163694440785824261ul>() [function] [call site] 00077
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECDSA_Signature, cryptofuzz::operation::ECGDSA_Sign>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00078
2 __cxa_guard_acquire [call site] 00079
2 unsigned long cryptofuzz::repository::Operation<13361868971281677690ul>() [function] [call site] 00080
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECDSA_Signature, cryptofuzz::operation::ECRDSA_Sign>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00081
2 __cxa_guard_acquire [call site] 00082
2 unsigned long cryptofuzz::repository::Operation<18302666542519829747ul>() [function] [call site] 00083
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECDSA_Signature, cryptofuzz::operation::Schnorr_Sign>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00084
2 __cxa_guard_acquire [call site] 00085
2 unsigned long cryptofuzz::repository::Operation<16861771541778039679ul>() [function] [call site] 00086
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECCSI_Verify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00087
2 __cxa_guard_acquire [call site] 00088
2 unsigned long cryptofuzz::repository::Operation<4475220330049108872ul>() [function] [call site] 00089
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECDSA_Verify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00090
2 __cxa_guard_acquire [call site] 00091
2 unsigned long cryptofuzz::repository::Operation<8361011715369233209ul>() [function] [call site] 00092
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECGDSA_Verify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00093
2 __cxa_guard_acquire [call site] 00094
2 unsigned long cryptofuzz::repository::Operation<2075488948259244450ul>() [function] [call site] 00095
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECRDSA_Verify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00096
2 __cxa_guard_acquire [call site] 00097
2 unsigned long cryptofuzz::repository::Operation<8473266746052007431ul>() [function] [call site] 00098
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::Schnorr_Verify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00099
2 __cxa_guard_acquire [call site] 00100
2 unsigned long cryptofuzz::repository::Operation<8872906712023707375ul>() [function] [call site] 00101
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECDSA_Recover>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00102
2 __cxa_guard_acquire [call site] 00103
2 unsigned long cryptofuzz::repository::Operation<18202307832725584852ul>() [function] [call site] 00104
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::DSA_Verify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00105
2 __cxa_guard_acquire [call site] 00106
2 unsigned long cryptofuzz::repository::Operation<1974916196578954964ul>() [function] [call site] 00107
2 cryptofuzz::ExecutorBase<cryptofuzz::component::DSA_Signature, cryptofuzz::operation::DSA_Sign>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00108
2 __cxa_guard_acquire [call site] 00109
2 unsigned long cryptofuzz::repository::Operation<9936130372012631986ul>() [function] [call site] 00110
2 cryptofuzz::ExecutorBase<cryptofuzz::component::DSA_Parameters, cryptofuzz::operation::DSA_GenerateParameters>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00111
2 __cxa_guard_acquire [call site] 00112
2 unsigned long cryptofuzz::repository::Operation<2147704096848105168ul>() [function] [call site] 00113
2 cryptofuzz::ExecutorBase<cryptofuzz::Bignum, cryptofuzz::operation::DSA_PrivateToPublic>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00114
2 __cxa_guard_acquire [call site] 00115
2 unsigned long cryptofuzz::repository::Operation<17436900272062802069ul>() [function] [call site] 00116
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::DSA_GenerateKeyPair>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00117
2 __cxa_guard_acquire [call site] 00118
2 unsigned long cryptofuzz::repository::Operation<5046600913796342794ul>() [function] [call site] 00119
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::ECDH_Derive>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00120
2 __cxa_guard_acquire [call site] 00121
2 unsigned long cryptofuzz::repository::Operation<5560960351281728901ul>() [function] [call site] 00122
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Ciphertext, cryptofuzz::operation::ECIES_Encrypt>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00123
2 __cxa_guard_acquire [call site] 00124
2 unsigned long cryptofuzz::repository::Operation<15307561034024662125ul>() [function] [call site] 00125
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::ECIES_Decrypt>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00126
2 __cxa_guard_acquire [call site] 00127
2 unsigned long cryptofuzz::repository::Operation<2953094577370070712ul>() [function] [call site] 00128
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Add>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00129
2 __cxa_guard_acquire [call site] 00130
2 unsigned long cryptofuzz::repository::Operation<14165933950116245185ul>() [function] [call site] 00131
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Sub>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00132
2 __cxa_guard_acquire [call site] 00133
2 unsigned long cryptofuzz::repository::Operation<10512925313610633373ul>() [function] [call site] 00134
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Mul>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00135
2 __cxa_guard_acquire [call site] 00136
2 unsigned long cryptofuzz::repository::Operation<12367986147865658621ul>() [function] [call site] 00137
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Neg>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00138
2 __cxa_guard_acquire [call site] 00139
2 unsigned long cryptofuzz::repository::Operation<6129199940879300273ul>() [function] [call site] 00140
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Dbl>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00141
2 __cxa_guard_acquire [call site] 00142
2 unsigned long cryptofuzz::repository::Operation<4263448555065260947ul>() [function] [call site] 00143
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECC_Point_Cmp>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00144
2 __cxa_guard_acquire [call site] 00145
2 unsigned long cryptofuzz::repository::Operation<8955882836668873941ul>() [function] [call site] 00146
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::DH_GenerateKeyPair>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00147
2 __cxa_guard_acquire [call site] 00148
2 unsigned long cryptofuzz::repository::Operation<6854737006333781894ul>() [function] [call site] 00149
2 cryptofuzz::ExecutorBase<cryptofuzz::Bignum, cryptofuzz::operation::DH_Derive>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00150
2 __cxa_guard_acquire [call site] 00151
2 unsigned long cryptofuzz::repository::Operation<5866728786590536975ul>() [function] [call site] 00152
2 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00153
3 cryptofuzz::ExecutorBase<cryptofuzz::Bignum, cryptofuzz::operation::BignumCalc>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00154
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00155
2 __cxa_guard_acquire [call site] 00156
2 unsigned long cryptofuzz::repository::Operation<16012901404492830732ul>() [function] [call site] 00157
2 cryptofuzz::ExecutorBignumCalc_Fp2::ExecutorBignumCalc_Fp2(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00158
3 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BignumCalc_Fp2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00159
2 cryptofuzz::ExecutorBignumCalc_Fp2::~ExecutorBignumCalc_Fp2() [function] [call site] 00160
3 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BignumCalc_Fp2>::~ExecutorBase() [function] [call site] 00161
2 __cxa_guard_acquire [call site] 00162
2 unsigned long cryptofuzz::repository::Operation<13937406665088527893ul>() [function] [call site] 00163
2 cryptofuzz::ExecutorBignumCalc_Fp12::ExecutorBignumCalc_Fp12(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00164
3 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BignumCalc_Fp12>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00165
2 cryptofuzz::ExecutorBignumCalc_Fp12::~ExecutorBignumCalc_Fp12() [function] [call site] 00166
3 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BignumCalc_Fp12>::~ExecutorBase() [function] [call site] 00167
2 __cxa_guard_acquire [call site] 00168
2 unsigned long cryptofuzz::repository::Operation<3927672189283779123ul>() [function] [call site] 00169
2 cryptofuzz::ExecutorBignumCalc_Mod_BLS12_381_R::ExecutorBignumCalc_Mod_BLS12_381_R(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00170
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00171
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00172
4 cryptofuzz::Bignum::Bignum(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) [function] [call site] 00173
5 cryptofuzz::Buffer::Buffer(unsigned char const*, unsigned long) [function] [call site] 00174
4 cryptofuzz::Bignum::~Bignum() [function] [call site] 00175
5 cryptofuzz::Buffer::~Buffer() [function] [call site] 00176
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00177
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00178
2 __cxa_guard_acquire [call site] 00179
2 unsigned long cryptofuzz::repository::Operation<3927674388307035545ul>() [function] [call site] 00180
2 cryptofuzz::ExecutorBignumCalc_Mod_BLS12_381_P::ExecutorBignumCalc_Mod_BLS12_381_P(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00181
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00182
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00183
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00184
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00185
2 __cxa_guard_acquire [call site] 00186
2 unsigned long cryptofuzz::repository::Operation<10167620474764609318ul>() [function] [call site] 00187
2 cryptofuzz::ExecutorBignumCalc_Mod_BLS12_377_R::ExecutorBignumCalc_Mod_BLS12_377_R(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00188
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00189
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00190
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00191
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00192
2 __cxa_guard_acquire [call site] 00193
2 unsigned long cryptofuzz::repository::Operation<10167618275741352896ul>() [function] [call site] 00194
2 cryptofuzz::ExecutorBignumCalc_Mod_BLS12_377_P::ExecutorBignumCalc_Mod_BLS12_377_P(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00195
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00196
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00197
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00198
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00199
2 __cxa_guard_acquire [call site] 00200
2 cryptofuzz::ExecutorBignumCalc_Mod_BN128_R::ExecutorBignumCalc_Mod_BN128_R(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00201
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00202
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00203
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00204
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00205
2 __cxa_guard_acquire [call site] 00206
2 unsigned long cryptofuzz::repository::Operation<2769895614769683713ul>() [function] [call site] 00207
2 cryptofuzz::ExecutorBignumCalc_Mod_BN128_P::ExecutorBignumCalc_Mod_BN128_P(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00208
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00209
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00210
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00211
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00212
2 __cxa_guard_acquire [call site] 00213
2 unsigned long cryptofuzz::repository::Operation<808689481476788287ul>() [function] [call site] 00214
2 cryptofuzz::ExecutorBignumCalc_Mod_Vesta_R::ExecutorBignumCalc_Mod_Vesta_R(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00215
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00216
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00217
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00218
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00219
2 __cxa_guard_acquire [call site] 00220
2 unsigned long cryptofuzz::repository::Operation<808691680500044709ul>() [function] [call site] 00221
2 cryptofuzz::ExecutorBignumCalc_Mod_Vesta_P::ExecutorBignumCalc_Mod_Vesta_P(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00222
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00223
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00224
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00225
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00226
2 __cxa_guard_acquire [call site] 00227
2 unsigned long cryptofuzz::repository::Operation<7881979837569190506ul>() [function] [call site] 00228
2 cryptofuzz::ExecutorBignumCalc_Mod_ED25519::ExecutorBignumCalc_Mod_ED25519(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00229
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00230
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00231
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00232
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00233
2 __cxa_guard_acquire [call site] 00234
2 unsigned long cryptofuzz::repository::Operation<4869767883566109890ul>() [function] [call site] 00235
2 cryptofuzz::ExecutorBignumCalc_Mod_Edwards_R::ExecutorBignumCalc_Mod_Edwards_R(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00236
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00237
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00238
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00239
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00240
2 __cxa_guard_acquire [call site] 00241
2 unsigned long cryptofuzz::repository::Operation<4869765684542853468ul>() [function] [call site] 00242
2 cryptofuzz::ExecutorBignumCalc_Mod_Edwards_P::ExecutorBignumCalc_Mod_Edwards_P(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00243
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00244
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00245
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00246
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00247
2 __cxa_guard_acquire [call site] 00248
2 unsigned long cryptofuzz::repository::Operation<5813795265259883034ul>() [function] [call site] 00249
2 cryptofuzz::ExecutorBignumCalc_Mod_Goldilocks::ExecutorBignumCalc_Mod_Goldilocks(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00250
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00251
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00252
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00253
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00254
2 __cxa_guard_acquire [call site] 00255
2 unsigned long cryptofuzz::repository::Operation<12633938770290406723ul>() [function] [call site] 00256
2 cryptofuzz::ExecutorBignumCalc_Mod_MNT4_R::ExecutorBignumCalc_Mod_MNT4_R(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00257
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00258
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00259
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00260
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00261
2 __cxa_guard_acquire [call site] 00262
2 unsigned long cryptofuzz::repository::Operation<12633940969313663145ul>() [function] [call site] 00263
2 cryptofuzz::ExecutorBignumCalc_Mod_MNT4_P::ExecutorBignumCalc_Mod_MNT4_P(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00264
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00265
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00266
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00267
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00268
2 __cxa_guard_acquire [call site] 00269
2 unsigned long cryptofuzz::repository::Operation<11397056358600961605ul>() [function] [call site] 00270
2 cryptofuzz::ExecutorBignumCalc_Mod_MNT6_R::ExecutorBignumCalc_Mod_MNT6_R(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00271
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00272
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00273
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00274
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00275
2 __cxa_guard_acquire [call site] 00276
2 unsigned long cryptofuzz::repository::Operation<11397054159577705183ul>() [function] [call site] 00277
2 cryptofuzz::ExecutorBignumCalc_Mod_MNT6_P::ExecutorBignumCalc_Mod_MNT6_P(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00278
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00279
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00280
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00281
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00282
2 __cxa_guard_acquire [call site] 00283
2 unsigned long cryptofuzz::repository::Operation<13661847222560907774ul>() [function] [call site] 00284
2 cryptofuzz::ExecutorBignumCalc_Mod_2Exp64::ExecutorBignumCalc_Mod_2Exp64(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00285
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00286
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00287
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00288
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00289
2 __cxa_guard_acquire [call site] 00290
2 unsigned long cryptofuzz::repository::Operation<12365045563994873029ul>() [function] [call site] 00291
2 cryptofuzz::ExecutorBignumCalc_Mod_2Exp128::ExecutorBignumCalc_Mod_2Exp128(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00292
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00293
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00294
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00295
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00296
2 __cxa_guard_acquire [call site] 00297
2 unsigned long cryptofuzz::repository::Operation<13026559038354618177ul>() [function] [call site] 00298
2 cryptofuzz::ExecutorBignumCalc_Mod_2Exp256::ExecutorBignumCalc_Mod_2Exp256(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00299
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00300
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00301
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00302
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00303
2 __cxa_guard_acquire [call site] 00304
2 unsigned long cryptofuzz::repository::Operation<9899993270756223732ul>() [function] [call site] 00305
2 cryptofuzz::ExecutorBignumCalc_Mod_2Exp512::ExecutorBignumCalc_Mod_2Exp512(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00306
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00307
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00308
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00309
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00310
2 __cxa_guard_acquire [call site] 00311
2 unsigned long cryptofuzz::repository::Operation<12712141260368232507ul>() [function] [call site] 00312
2 cryptofuzz::ExecutorBignumCalc_Mod_SECP256K1::ExecutorBignumCalc_Mod_SECP256K1(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00313
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00314
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00315
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00316
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00317
2 __cxa_guard_acquire [call site] 00318
2 unsigned long cryptofuzz::repository::Operation<7272519953370851956ul>() [function] [call site] 00319
2 cryptofuzz::ExecutorBignumCalc_Mod_SECP256K1_P::ExecutorBignumCalc_Mod_SECP256K1_P(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00320
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00321
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00322
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00323
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site] 00324
2 __cxa_guard_acquire [call site] 00325
2 unsigned long cryptofuzz::repository::Operation<9518715530777777963ul>() [function] [call site] 00326
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_PrivateToPublic>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00327
2 __cxa_guard_acquire [call site] 00328
2 unsigned long cryptofuzz::repository::Operation<9582672856034496969ul>() [function] [call site] 00329
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_PrivateToPublic_G2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00330
2 __cxa_guard_acquire [call site] 00331
2 unsigned long cryptofuzz::repository::Operation<2875235401351023405ul>() [function] [call site] 00332
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BLS_Signature, cryptofuzz::operation::BLS_Sign>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00333
2 __cxa_guard_acquire [call site] 00334
2 unsigned long cryptofuzz::repository::Operation<10031261976360763489ul>() [function] [call site] 00335
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_Verify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00336
2 __cxa_guard_acquire [call site] 00337
2 unsigned long cryptofuzz::repository::Operation<5223653993845792533ul>() [function] [call site] 00338
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BLS_BatchSignature, cryptofuzz::operation::BLS_BatchSign>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00339
2 __cxa_guard_acquire [call site] 00340
2 unsigned long cryptofuzz::repository::Operation<12923493826935231177ul>() [function] [call site] 00341
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_BatchVerify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00342
2 __cxa_guard_acquire [call site] 00343
2 unsigned long cryptofuzz::repository::Operation<16811328735348207892ul>() [function] [call site] 00344
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_Aggregate_G1>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00345
2 __cxa_guard_acquire [call site] 00346
2 unsigned long cryptofuzz::repository::Operation<16811332033883092525ul>() [function] [call site] 00347
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_Aggregate_G2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00348
2 __cxa_guard_acquire [call site] 00349
2 unsigned long cryptofuzz::repository::Operation<17259658332555689480ul>() [function] [call site] 00350
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BLS_Pairing>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00351
2 __cxa_guard_acquire [call site] 00352
2 unsigned long cryptofuzz::repository::Operation<7050830764583196327ul>() [function] [call site] 00353
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BLS_MillerLoop>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00354
2 __cxa_guard_acquire [call site] 00355
2 unsigned long cryptofuzz::repository::Operation<6909130305161178035ul>() [function] [call site] 00356
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BLS_FinalExp>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00357
2 __cxa_guard_acquire [call site] 00358
2 unsigned long cryptofuzz::repository::Operation<16384130727566876629ul>() [function] [call site] 00359
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_HashToG1>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00360
2 __cxa_guard_acquire [call site] 00361
2 unsigned long cryptofuzz::repository::Operation<16384127429031991996ul>() [function] [call site] 00362
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_HashToG2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00363
2 __cxa_guard_acquire [call site] 00364
2 unsigned long cryptofuzz::repository::Operation<13346204371917125219ul>() [function] [call site] 00365
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_MapToG1>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00366
2 __cxa_guard_acquire [call site] 00367
2 unsigned long cryptofuzz::repository::Operation<13346205471428753430ul>() [function] [call site] 00368
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_MapToG2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00369
2 __cxa_guard_acquire [call site] 00370
2 unsigned long cryptofuzz::repository::Operation<16891560331061928144ul>() [function] [call site] 00371
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_IsG1OnCurve>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00372
2 __cxa_guard_acquire [call site] 00373
2 unsigned long cryptofuzz::repository::Operation<5323959883309341751ul>() [function] [call site] 00374
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_IsG2OnCurve>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00375
2 __cxa_guard_acquire [call site] 00376
2 unsigned long cryptofuzz::repository::Operation<10944057886766318610ul>() [function] [call site] 00377
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BLS_KeyPair, cryptofuzz::operation::BLS_GenerateKeyPair>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00378
2 __cxa_guard_acquire [call site] 00379
2 unsigned long cryptofuzz::repository::Operation<3672527266831566440ul>() [function] [call site] 00380
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_Decompress_G1>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00381
2 __cxa_guard_acquire [call site] 00382
2 unsigned long cryptofuzz::repository::Operation<11823638576524027485ul>() [function] [call site] 00383
2 cryptofuzz::ExecutorBase<cryptofuzz::Bignum, cryptofuzz::operation::BLS_Compress_G1>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00384
2 __cxa_guard_acquire [call site] 00385
2 unsigned long cryptofuzz::repository::Operation<3672530565366451073ul>() [function] [call site] 00386
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_Decompress_G2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00387
2 __cxa_guard_acquire [call site] 00388
2 unsigned long cryptofuzz::repository::Operation<11823635277989142852ul>() [function] [call site] 00389
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_Compress_G2>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00390
2 __cxa_guard_acquire [call site] 00391
2 unsigned long cryptofuzz::repository::Operation<4460206687329269228ul>() [function] [call site] 00392
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_G1_Add>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00393
2 __cxa_guard_acquire [call site] 00394
2 unsigned long cryptofuzz::repository::Operation<15624386071052607225ul>() [function] [call site] 00395
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_G1_Mul>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00396
2 __cxa_guard_acquire [call site] 00397
2 unsigned long cryptofuzz::repository::Operation<3745040402587948587ul>() [function] [call site] 00398
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_G1_IsEq>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00399
2 __cxa_guard_acquire [call site] 00400
2 unsigned long cryptofuzz::repository::Operation<17479745972470505865ul>() [function] [call site] 00401
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_G1_Neg>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00402
2 __cxa_guard_acquire [call site] 00403
2 unsigned long cryptofuzz::repository::Operation<3982242242522983881ul>() [function] [call site] 00404
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_G2_Add>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00405
2 __cxa_guard_acquire [call site] 00406
2 unsigned long cryptofuzz::repository::Operation<11540353342577402988ul>() [function] [call site] 00407
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_G2_Mul>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00408
2 __cxa_guard_acquire [call site] 00409
2 unsigned long cryptofuzz::repository::Operation<6019528506043436648ul>() [function] [call site] 00410
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_G2_IsEq>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00411
2 __cxa_guard_acquire [call site] 00412
2 unsigned long cryptofuzz::repository::Operation<9715691805813100268ul>() [function] [call site] 00413
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_G2_Neg>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00414
2 __cxa_guard_acquire [call site] 00415
2 unsigned long cryptofuzz::repository::Operation<17063325151670381ul>() [function] [call site] 00416
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_G1_MultiExp>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00417
2 __cxa_guard_acquire [call site] 00418
2 unsigned long cryptofuzz::repository::Operation<15698672930317548180ul>() [function] [call site] 00419
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Misc>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00420
2 __cxa_guard_acquire [call site] 00421
2 unsigned long cryptofuzz::repository::Operation<12506434490133466843ul>() [function] [call site] 00422
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::SR25519_Verify>::ExecutorBase(unsigned long, std::__1::map<unsigned long, std::__1::shared_ptr<cryptofuzz::Module>, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, std::__1::shared_ptr<cryptofuzz::Module> > > > const&, cryptofuzz::Options const&) [function] [call site] 00423
2 fuzzing::datasource::Datasource::Datasource(unsigned char const*, unsigned long) [function] [call site] 00424
3 fuzzing::datasource::Base::Base() [function] [call site] 00425
2 unsigned long fuzzing::datasource::Base::Get<unsigned long>(unsigned long) [function] [call site] 00426
2 cryptofuzz::EnabledTypes::Have(unsigned long) const [function] [call site] 00427
3 cryptofuzz::EnabledTypes::HaveExplicit(unsigned long) const [function] [call site] 00428
2 fuzzing::datasource::Base::GetData(unsigned long, unsigned long, unsigned long) [function] [call site] 00429
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00430
3 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::getOp(fuzzing::datasource::Datasource*, unsigned char const*, unsigned long) const [function] [call site] 00431
4 fuzzing::datasource::Datasource::Datasource(unsigned char const*, unsigned long) [function] [call site] 00432
4 fuzzing::datasource::Base::GetData(unsigned long, unsigned long, unsigned long) [function] [call site] 00433
4 cryptofuzz::Buffer::Buffer(unsigned char const*, unsigned long) [function] [call site] 00434
4 cryptofuzz::operation::Digest::Digest(fuzzing::datasource::Datasource&, cryptofuzz::Buffer) [function] [call site] 00435
5 cryptofuzz::Buffer::Buffer(cryptofuzz::Buffer&&) [function] [call site] 00436
5 cryptofuzz::operation::Operation::Operation(cryptofuzz::Buffer) [function] [call site] 00437
6 cryptofuzz::Buffer::Buffer(cryptofuzz::Buffer&&) [function] [call site] 00438
5 cryptofuzz::Buffer::Buffer(fuzzing::datasource::Datasource&) [function] [call site] 00439
6 fuzzing::datasource::Base::GetData(unsigned long, unsigned long, unsigned long) [function] [call site] 00440
5 cryptofuzz::Type::Type(fuzzing::datasource::Datasource&) [function] [call site] 00441
6 unsigned long fuzzing::datasource::Base::Get<unsigned long>(unsigned long) [function] [call site] 00442
5 cryptofuzz::Buffer::~Buffer() [function] [call site] 00443
5 cryptofuzz::operation::Operation::~Operation() [function] [call site] 00444
6 cryptofuzz::Buffer::~Buffer() [function] [call site] 00445
4 cryptofuzz::Buffer::~Buffer() [function] [call site] 00446
4 cryptofuzz::Buffer::Buffer(unsigned char const*, unsigned long) [function] [call site] 00447
4 cryptofuzz::operation::Digest::Digest(fuzzing::datasource::Datasource&, cryptofuzz::Buffer) [function] [call site] 00448
4 cryptofuzz::Buffer::~Buffer() [function] [call site] 00449
4 fuzzing::datasource::Base::~Base() [function] [call site] 00450
3 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::getModule(fuzzing::datasource::Datasource&) const [function] [call site] 00451
4 unsigned long fuzzing::datasource::Base::Get<unsigned long>(unsigned long) [function] [call site] 00452
4 std::__1::optional<unsigned long>::operator*() const & [function] [call site] 00453
5 std::__1::__optional_storage_base<unsigned long, false>::__get() const & [function] [call site] 00454
4 cryptofuzz::EnabledTypes::HaveExplicit(unsigned long) const [function] [call site] 00455
3 cryptofuzz::operation::Digest::MaxOperations() [function] [call site] 00456
3 cryptofuzz::operation::Digest::~Digest() [function] [call site] 00457
4 cryptofuzz::Buffer::~Buffer() [function] [call site] 00458
4 cryptofuzz::operation::Operation::~Operation() [function] [call site] 00459
3 bool fuzzing::datasource::Base::Get<bool>(unsigned long) [function] [call site] 00460
3 cryptofuzz::EnabledTypes::HaveExplicit(unsigned long) const [function] [call site] 00461
3 cryptofuzz::operation::Digest::ToString() const [function] [call site] 00462
4 cryptofuzz::Type::Get() const [function] [call site] 00463
4 cryptofuzz::repository::DigestToString(unsigned long) [function] [call site] 00464
4 cryptofuzz::Buffer::Get() const [function] [call site] 00465
4 cryptofuzz::util::HexDump(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) [function] [call site] 00466
5 cryptofuzz::util::HexDump(void const*, unsigned long, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) [function] [call site] 00467
3 printf [call site] 00468
3 cryptofuzz::Buffer::operator==(cryptofuzz::Buffer const&) const [function] [call site] 00469
3 cryptofuzz::Buffer::GetVectorPtr() [function] [call site] 00470
3 cryptofuzz::Buffer::Get() const [function] [call site] 00471
3 cryptofuzz::util::HexDump(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) [function] [call site] 00472
3 printf [call site] 00473
3 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::basic_json(decltype(nullptr)) [function] [call site] 00474
4 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::basic_json(nlohmann::detail::value_t) [function] [call site] 00475
5 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::json_value::json_value(nlohmann::detail::value_t) [function] [call site] 00476
6 std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::less<void>, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> > > >* nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::create<std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::less<void>, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> > > >>() [function] [call site] 00477
7 __assert_fail [call site] 00478
6 std::__1::vector<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::allocator<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> > >* nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::create<std::__1::vector<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::allocator<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> > >>() [function] [call site] 00479
6 std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >* nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::create<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, char const (&) [1]>(char const (&) [1]) [function] [call site] 00480
6 __cxa_allocate_exception [call site] 00481
6 nlohmann::detail::other_error::create(int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00482
7 nlohmann::detail::exception::name(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int) [function] [call site] 00483
7 nlohmann::detail::other_error::other_error(int, char const*) [function] [call site] 00484
8 nlohmann::detail::exception::exception(int, char const*) [function] [call site] 00485
9 std::exception::exception() [function] [call site] 00486
9 std::runtime_error::runtime_error(char const*) [call site] 00487
5 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site] 00488
6 __assert_fail [call site] 00489
6 __assert_fail [call site] 00490
6 __assert_fail [call site] 00491
4 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site] 00492
4 __clang_call_terminate [call site] 00493
5 __cxa_begin_catch [call site] 00494
3 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>& nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::operator[]<char const>(char const*) [function] [call site] 00495
4 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::is_null() const [function] [call site] 00496
4 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::json_value::json_value(nlohmann::detail::value_t) [function] [call site] 00497
4 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site] 00498
4 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::is_object() const [function] [call site] 00499
4 __cxa_allocate_exception [call site] 00500
4 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::type_name() const [function] [call site] 00501
3 std::__1::optional<cryptofuzz::Buffer>::operator*() const & [function] [call site] 00502
3 cryptofuzz::util::ToJSON(cryptofuzz::Buffer const&) [function] [call site] 00503
4 cryptofuzz::Buffer::ToJSON() const [function] [call site] 00504
5 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::basic_json(decltype(nullptr)) [function] [call site] 00505
5 boost::enable_if<boost::is_integral<boost::algorithm::detail::hex_iterator_traits<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::iterator>::value_type>, std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::type boost::algorithm::hex<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&, std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >) [function] [call site] 00506
6 boost::range_iterator<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const, void>::type boost::range_adl_barrier::begin<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) [function] [call site] 00507
7 boost::range_iterator<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const, void>::type boost::range_detail::range_begin<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const>(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) [function] [call site] 00508
6 boost::range_iterator<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const, void>::type boost::range_adl_barrier::end<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) [function] [call site] 00509
7 boost::range_iterator<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const, void>::type boost::range_detail::range_end<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const>(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) [function] [call site] 00510
6 boost::enable_if<boost::is_integral<boost::algorithm::detail::hex_iterator_traits<std::__1::__wrap_iter<unsigned char const*> >::value_type>, std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::type boost::algorithm::hex<std::__1::__wrap_iter<unsigned char const*>, std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >(std::__1::__wrap_iter<unsigned char const*>, std::__1::__wrap_iter<unsigned char const*>, std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >) [function] [call site] 00511
7 std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > boost::algorithm::detail::encode_one<unsigned char, std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >(unsigned char, std::__1::back_insert_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, char const*) [function] [call site] 00512
5 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::basic_json<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, 0>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&) [function] [call site] 00513
6 _ZN8nlohmann14adl_serializerINSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEvE7to_jsonINS_10basic_jsonINS1_3mapENS1_6vectorES7_blmdS5_S0_EERS7_EEDTcmclL_ZNS_12_GLOBAL__N_17to_jsonEEfp_clsr3stdE7forwardIT0_Efp0_EEcvv_EERT_OSG_ [function] [call site] 00514
7 _ZNK8nlohmann6detail10to_json_fnclINS_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS_14adl_serializerEEERSC_EEDTcmcl7to_jsonfp_clsr3stdE7forwardIT0_Efp0_EEcvv_EERT_OSG_ [function] [call site] 00515
8 void nlohmann::detail::to_json<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, 0>(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00516
9 void nlohmann::detail::external_constructor<(nlohmann::detail::value_t)3>::construct<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>&, nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::string_t const&) [function] [call site] 00517
10 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::json_value::json_value(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00518
11 std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >* nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::create<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00519
10 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site] 00520
6 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site] 00521
5 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::~basic_json() [function] [call site] 00522
6 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site] 00523
6 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::json_value::destroy(nlohmann::detail::value_t) [function] [call site] 00524
7 __clang_call_terminate [call site] 00525
3 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>& nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::operator[]<char const>(char const*) [function] [call site] 00526
3 std::__1::optional<_IO_FILE*>::operator*() const & [function] [call site] 00527
3 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::dump(int, char, bool, nlohmann::detail::error_handler_t) const [function] [call site] 00528
4 nlohmann::detail::output_adapter<char, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >::output_adapter(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&) [function] [call site] 00529
4 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::~serializer() [function] [call site] 00530
4 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00531
5 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool) [function] [call site] 00532
6 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::decode(unsigned char&, unsigned int&, unsigned char) [function] [call site] 00533
6 snprintf [call site] 00534
6 snprintf [call site] 00535
6 snprintf [call site] 00536
6 __cxa_allocate_exception [call site] 00537
6 nlohmann::detail::type_error::create(int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00538
7 nlohmann::detail::exception::name(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int) [function] [call site] 00539
7 nlohmann::detail::type_error::type_error(int, char const*) [function] [call site] 00540
8 nlohmann::detail::exception::exception(int, char const*) [function] [call site] 00541
6 char nlohmann::detail::binary_writer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, char>::to_char_type<char, char, (void*)0>(char) [function] [call site] 00542
6 char nlohmann::detail::binary_writer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, char>::to_char_type<char, char, (void*)0>(char) [function] [call site] 00543
6 char nlohmann::detail::binary_writer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, char>::to_char_type<char, char, (void*)0>(char) [function] [call site] 00544
6 __assert_fail [call site] 00545
6 snprintf [call site] 00546
6 __cxa_allocate_exception [call site] 00547
6 nlohmann::detail::type_error::create(int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) [function] [call site] 00548
6 __assert_fail [call site] 00549
5 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00550
6 __assert_fail [call site] 00551
6 __assert_fail [call site] 00552
6 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool) [function] [call site] 00553
6 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00554
7 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool) [function] [call site] 00555
7 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00556
8 __assert_fail [call site] 00557
8 __assert_fail [call site] 00558
8 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool) [function] [call site] 00559
8 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00560
9 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00561
10 __assert_fail [call site] 00562
10 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00563
11 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00564
12 __assert_fail [call site] 00565
12 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site] 00566
13 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool) [function] [call site] 00567
13 void nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_integer<long, 0>(long) [function] [call site] 00568
14 abs(long) [function] [call site] 00569
14 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::count_digits(unsigned long) [function] [call site] 00570
14 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::count_digits(unsigned long) [function] [call site] 00571
14 __assert_fail [call site] 00572
13 void nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_integer<unsigned long, 0>(unsigned long) [function] [call site] 00573
13 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_float(double) [function] [call site] 00574
14 _Z8isfiniteIdENSt3__19enable_ifIXaasr3std13is_arithmeticIT_EE5valuesr3std14numeric_limitsIS2_EE12has_infinityEbE4typeES2_ [function] [call site] 00575
15 bool __libcpp_isfinite<double>(double) [function] [call site] 00576
14 nlohmann::detail::serializer<nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_float(double, std::__1::integral_constant<bool, true>) [function] [call site] 00577
15 char* nlohmann::detail::to_chars<double>(char*, char const*, double) [function] [call site] 00578
16 _Z8isfiniteIdENSt3__19enable_ifIXaasr3std13is_arithmeticIT_EE5valuesr3std14numeric_limitsIS2_EE12has_infinityEbE4typeES2_ [function] [call site] 00579
16 __assert_fail [call site] 00580
16 _Z7signbitIdENSt3__19enable_ifIXsr3std17is_floating_pointIT_EE5valueEbE4typeES2_ [function] [call site] 00581
17 bool __libcpp_signbit<double>(double) [function] [call site] 00582
16 __assert_fail [call site] 00583
16 void nlohmann::detail::dtoa_impl::grisu2<double>(char*, int&, int&, double) [function] [call site] 00584
17 _Z8isfiniteIdENSt3__19enable_ifIXaasr3std13is_arithmeticIT_EE5valuesr3std14numeric_limitsIS2_EE12has_infinityEbE4typeES2_ [function] [call site] 00585
17 __assert_fail [call site] 00586
17 __assert_fail [call site] 00587
17 nlohmann::detail::dtoa_impl::boundaries nlohmann::detail::dtoa_impl::compute_boundaries<double>(double) [function] [call site] 00588
18 _Z8isfiniteIdENSt3__19enable_ifIXaasr3std13is_arithmeticIT_EE5valuesr3std14numeric_limitsIS2_EE12has_infinityEbE4typeES2_ [function] [call site] 00589
18 __assert_fail [call site] 00590
18 __assert_fail [call site] 00591
18 unsigned long nlohmann::detail::dtoa_impl::reinterpret_bits<unsigned long, double>(double) [function] [call site] 00592
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00593
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00594
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00595
18 nlohmann::detail::dtoa_impl::diyfp::normalize(nlohmann::detail::dtoa_impl::diyfp) [function] [call site] 00596
19 __assert_fail [call site] 00597
18 nlohmann::detail::dtoa_impl::diyfp::normalize_to(nlohmann::detail::dtoa_impl::diyfp const&, int) [function] [call site] 00598
19 __assert_fail [call site] 00599
19 __assert_fail [call site] 00600
19 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00601
18 nlohmann::detail::dtoa_impl::diyfp::normalize(nlohmann::detail::dtoa_impl::diyfp) [function] [call site] 00602
17 nlohmann::detail::dtoa_impl::grisu2(char*, int&, int&, nlohmann::detail::dtoa_impl::diyfp, nlohmann::detail::dtoa_impl::diyfp, nlohmann::detail::dtoa_impl::diyfp) [function] [call site] 00603
18 __assert_fail [call site] 00604
18 __assert_fail [call site] 00605
18 nlohmann::detail::dtoa_impl::get_cached_power_for_binary_exponent(int) [function] [call site] 00606
19 __assert_fail [call site] 00607
19 __assert_fail [call site] 00608
19 __assert_fail [call site] 00609
19 __assert_fail [call site] 00610
19 __assert_fail [call site] 00611
19 __assert_fail [call site] 00612
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00613
18 nlohmann::detail::dtoa_impl::diyfp::mul(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site] 00614
19 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00615
18 nlohmann::detail::dtoa_impl::diyfp::mul(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site] 00616
18 nlohmann::detail::dtoa_impl::diyfp::mul(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site] 00617
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00618
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00619
18 nlohmann::detail::dtoa_impl::grisu2_digit_gen(char*, int&, int&, nlohmann::detail::dtoa_impl::diyfp, nlohmann::detail::dtoa_impl::diyfp, nlohmann::detail::dtoa_impl::diyfp) [function] [call site] 00620
19 __assert_fail [call site] 00621
19 __assert_fail [call site] 00622
19 nlohmann::detail::dtoa_impl::diyfp::sub(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site] 00623
20 __assert_fail [call site] 00624
20 __assert_fail [call site] 00625
20 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00626
19 nlohmann::detail::dtoa_impl::diyfp::sub(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site] 00627
19 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site] 00628
19 __assert_fail [call site] 00629
19 nlohmann::detail::dtoa_impl::find_largest_pow10(unsigned int, unsigned int&) [function] [call site] 00630
19 __assert_fail [call site] 00631
19 nlohmann::detail::dtoa_impl::grisu2_round(char*, int, unsigned long, unsigned long, unsigned long, unsigned long) [function] [call site] 00632
20 __assert_fail [call site] 00633
20 __assert_fail [call site] 00634
20 __assert_fail [call site] 00635
20 __assert_fail [call site] 00636
20 __assert_fail [call site] 00637
19 __assert_fail [call site] 00638
19 __assert_fail [call site] 00639
19 __assert_fail [call site] 00640
19 nlohmann::detail::dtoa_impl::grisu2_round(char*, int, unsigned long, unsigned long, unsigned long, unsigned long) [function] [call site] 00641
16 __assert_fail [call site] 00642
16 __assert_fail [call site] 00643
16 __assert_fail [call site] 00644
16 nlohmann::detail::dtoa_impl::format_buffer(char*, int, int, int, int) [function] [call site] 00645
17 __assert_fail [call site] 00646
17 __assert_fail [call site] 00647
17 __assert_fail [call site] 00648
17 nlohmann::detail::dtoa_impl::append_exponent(char*, int) [function] [call site] 00649
18 __assert_fail [call site] 00650
18 __assert_fail [call site] 00651
13 __assert_fail [call site] 00652
3 fprintf [call site] 00653
3 nlohmann::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::~basic_json() [function] [call site] 00654
3 std::__1::optional<cryptofuzz::Buffer>::operator*() const & [function] [call site] 00655
3 cryptofuzz::util::ToString(cryptofuzz::Buffer const&) [function] [call site] 00656
4 cryptofuzz::Buffer::Get() const [function] [call site] 00657
4 cryptofuzz::util::HexDump(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) [function] [call site] 00658
3 printf [call site] 00659
3 cryptofuzz::tests::test(cryptofuzz::operation::Digest const&, std::__1::optional<cryptofuzz::Buffer> const&) [function] [call site] 00660
4 cryptofuzz::Type::Get() const [function] [call site] 00661
4 cryptofuzz::repository::DigestSize(unsigned long) [function] [call site] 00662
5 __cxa_begin_catch [call site] 00663
5 __cxa_end_catch [call site] 00664
4 cryptofuzz::Buffer::GetSize() const [function] [call site] 00665
4 std::__1::optional<unsigned long>::operator*() const & [function] [call site] 00666
4 std::__1::optional<unsigned long>::operator*() const & [function] [call site] 00667
4 cryptofuzz::Buffer::GetSize() const [function] [call site] 00668
4 cryptofuzz::tests::checkZeroResult(std::__1::optional<cryptofuzz::Buffer> const&) [function] [call site] 00669
5 cryptofuzz::Buffer::GetSize() const [function] [call site] 00670
5 cryptofuzz::Buffer::GetSize() const [function] [call site] 00671
5 cryptofuzz::Buffer::Get() const [function] [call site] 00672
3 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::postprocess(std::__1::shared_ptr<cryptofuzz::Module>, cryptofuzz::operation::Digest&, std::__1::pair<std::__1::shared_ptr<cryptofuzz::Module>, std::__1::optional<cryptofuzz::Buffer> > const&) const [function] [call site] 00673
4 cryptofuzz::Buffer::GetPtr(fuzzing::datasource::Datasource*) const [function] [call site] 00674
5 cryptofuzz::util::GetNullPtr(fuzzing::datasource::Datasource*) [function] [call site] 00675
6 unsigned char* fuzzing::datasource::Base::Get<unsigned char*>(unsigned long) [function] [call site] 00676
6 __cxa_begin_catch [call site] 00677
6 __cxa_end_catch [call site] 00678
6 cryptofuzz::util::HaveBadPointer::Get() const [function] [call site] 00679
4 fuzzing::memory::memory_test_msan(void const*, unsigned long) [function] [call site] 00680
3 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::compare(std::__1::vector<std::__1::pair<std::__1::shared_ptr<cryptofuzz::Module>, cryptofuzz::operation::Digest>, std::__1::allocator<std::__1::pair<std::__1::shared_ptr<cryptofuzz::Module>, cryptofuzz::operation::Digest> > > const&, std::__1::vector<std::__1::pair<std::__1::shared_ptr<cryptofuzz::Module>, std::__1::optional<cryptofuzz::Buffer> >, std::__1::allocator<std::__1::pair<std::__1::shared_ptr<cryptofuzz::Module>, std::__1::optional<cryptofuzz::Buffer> > > > const&, unsigned char const*, unsigned long) const [function] [call site] 00681
4 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::filter(std::__1::vector<std::__1::pair<std::__1::shared_ptr<cryptofuzz::Module>, std::__1::optional<cryptofuzz::Buffer> >, std::__1::allocator<std::__1::pair<std::__1::shared_ptr<cryptofuzz::Module>, std::__1::optional<cryptofuzz::Buffer> > > > const&) const [function] [call site] 00682
4 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::dontCompare(cryptofuzz::operation::Digest const&) const [function] [call site] 00683
4 std::__1::optional<cryptofuzz::Buffer>::operator*() const & [function] [call site] 00684
4 cryptofuzz::Buffer::operator==(cryptofuzz::Buffer const&) const [function] [call site] 00685
4 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::getOp(fuzzing::datasource::Datasource*, unsigned char const*, unsigned long) const [function] [call site] 00686
4 puts [call site] 00687
4 cryptofuzz::operation::Digest::ToString() const [function] [call site] 00688
4 printf [call site] 00689
4 std::__1::optional<cryptofuzz::Buffer>::operator*() const & [function] [call site] 00690
4 cryptofuzz::util::ToString(cryptofuzz::Buffer const&) [function] [call site] 00691
4 printf [call site] 00692
4 std::__1::optional<cryptofuzz::Buffer>::operator*() const & [function] [call site] 00693
4 cryptofuzz::util::ToString(cryptofuzz::Buffer const&) [function] [call site] 00694
4 printf [call site] 00695
4 cryptofuzz::operation::Digest::Name() const [function] [call site] 00696
4 cryptofuzz::operation::Digest::GetAlgorithmString() const [function] [call site] 00697
5 cryptofuzz::repository::DigestToString(unsigned long) [function] [call site] 00698
4 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Digest>::abort(std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) const [function] [call site] 00699
5 puts [call site] 00700
5 system [call site] 00701
5 system [call site] 00702
5 printf [call site] 00703
5 printf [call site] 00704
5 fflush [call site] 00705
5 abort [call site] 00706
5 printf [call site] 00707
4 cryptofuzz::operation::Digest::~Digest() [function] [call site] 00708
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::HMAC>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00709
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::UMAC>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00710
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::CMAC>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00711
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Ciphertext, cryptofuzz::operation::SymmetricEncrypt>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00712
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::SymmetricDecrypt>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00713
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_SCRYPT>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00714
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_HKDF>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00715
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_TLS1_PRF>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00716
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_PBKDF>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00717
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_PBKDF1>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00718
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_PBKDF2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00719
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_ARGON2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00720
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_SSH>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00721
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_X963>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00722
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_BCRYPT>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00723
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::KDF_SP_800_108>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00724
2 cryptofuzz::ExecutorBase<std::__1::array<cryptofuzz::Buffer, 3ul>, cryptofuzz::operation::KDF_SRTP>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00725
2 cryptofuzz::ExecutorBase<std::__1::array<cryptofuzz::Buffer, 3ul>, cryptofuzz::operation::KDF_SRTCP>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00726
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_PrivateToPublic>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00727
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECC_KeyPair, cryptofuzz::operation::ECC_GenerateKeyPair>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00728
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECCSI_Signature, cryptofuzz::operation::ECCSI_Sign>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00729
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECDSA_Signature, cryptofuzz::operation::ECDSA_Sign>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00730
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECDSA_Signature, cryptofuzz::operation::ECGDSA_Sign>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00731
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECDSA_Signature, cryptofuzz::operation::ECRDSA_Sign>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00732
2 cryptofuzz::ExecutorBase<cryptofuzz::component::ECDSA_Signature, cryptofuzz::operation::Schnorr_Sign>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00733
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECCSI_Verify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00734
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECDSA_Verify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00735
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECGDSA_Verify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00736
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECRDSA_Verify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00737
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::Schnorr_Verify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00738
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECDSA_Recover>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00739
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::DSA_Verify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00740
2 cryptofuzz::ExecutorBase<cryptofuzz::component::DSA_Signature, cryptofuzz::operation::DSA_Sign>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00741
2 cryptofuzz::ExecutorBase<cryptofuzz::component::DSA_Parameters, cryptofuzz::operation::DSA_GenerateParameters>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00742
2 cryptofuzz::ExecutorBase<cryptofuzz::Bignum, cryptofuzz::operation::DSA_PrivateToPublic>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00743
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::DSA_GenerateKeyPair>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00744
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::ECDH_Derive>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00745
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Ciphertext, cryptofuzz::operation::ECIES_Encrypt>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00746
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::ECIES_Decrypt>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00747
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Add>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00748
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Sub>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00749
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Mul>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00750
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Neg>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00751
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::ECC_Point_Dbl>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00752
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::ECC_Point_Cmp>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00753
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::DH_GenerateKeyPair>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00754
2 cryptofuzz::ExecutorBase<cryptofuzz::Bignum, cryptofuzz::operation::DH_Derive>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00755
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BignumCalc_Fp2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00756
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BignumCalc_Fp12>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00757
2 cryptofuzz::ExecutorBase<cryptofuzz::Bignum, cryptofuzz::operation::BignumCalc>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00758
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_PrivateToPublic>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00759
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_PrivateToPublic_G2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00760
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BLS_Signature, cryptofuzz::operation::BLS_Sign>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00761
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_Verify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00762
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BLS_BatchSignature, cryptofuzz::operation::BLS_BatchSign>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00763
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_BatchVerify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00764
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_Aggregate_G1>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00765
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_Aggregate_G2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00766
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BLS_Pairing>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00767
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BLS_MillerLoop>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00768
2 cryptofuzz::ExecutorBase<cryptofuzz::component::Fp12, cryptofuzz::operation::BLS_FinalExp>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00769
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_HashToG1>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00770
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_HashToG2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00771
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_MapToG1>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00772
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_MapToG2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00773
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_IsG1OnCurve>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00774
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_IsG2OnCurve>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00775
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BLS_KeyPair, cryptofuzz::operation::BLS_GenerateKeyPair>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00776
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_Decompress_G1>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00777
2 cryptofuzz::ExecutorBase<cryptofuzz::Bignum, cryptofuzz::operation::BLS_Compress_G1>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00778
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_Decompress_G2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00779
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_Compress_G2>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00780
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_G1_Add>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00781
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_G1_Mul>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00782
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_G1_IsEq>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00783
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_G1_Neg>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00784
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_G2_Add>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00785
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_G2_Mul>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00786
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::BLS_G2_IsEq>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00787
2 cryptofuzz::ExecutorBase<cryptofuzz::component::G2, cryptofuzz::operation::BLS_G2_Neg>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00788
2 cryptofuzz::ExecutorBase<cryptofuzz::component::BignumPair, cryptofuzz::operation::BLS_G1_MultiExp>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00789
2 cryptofuzz::ExecutorBase<cryptofuzz::Buffer, cryptofuzz::operation::Misc>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00790
2 cryptofuzz::ExecutorBase<bool, cryptofuzz::operation::SR25519_Verify>::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site] 00791
2 fuzzing::datasource::Base::~Base() [function] [call site] 00792
2 __cxa_begin_catch [call site] 00793
2 __cxa_end_catch [call site] 00794
2 __cxa_guard_abort [call site] 00795