Fuzz introspector: cryptofuzz
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
194 403 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const call site _ZN8nlohmann14adl_serializerINSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEvE7to_jsonINS_10basic_jsonINS1_3mapENS1_6vectorES7_blmdS5_S0_EERS7_EEDTcmclL_ZNS_12_GLOBAL__N_17to_jsonEEfp_clsr3stdE7forwardIT0_Efp0_EEcvv_EERT_OSG_
20 624 cryptofuzz::ExecutorBase ::compare(std::__1::vector , cryptofuzz::operation::Digest>, std::__1::allocator , cryptofuzz::operation::Digest> > > const&, std::__1::vector , std::__1::optional >, std::__1::allocator , std::__1::optional > > > const&, unsigned char const*, unsigned long) const call site puts
11 390 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const call site __cxa_get_exception_ptr
7 364 cryptofuzz::ExecutorBase ::getOp(fuzzing::datasource::Datasource*, unsigned char const*, unsigned long) const call site
7 610 cryptofuzz::Buffer::GetPtr(fuzzing::datasource::Datasource*) const call site __cxa_get_exception_ptr
3 375 cryptofuzz::ExecutorBase ::getOp(fuzzing::datasource::Datasource*, unsigned char const*, unsigned long) const call site
2 381 cryptofuzz::ExecutorBase ::getModule(fuzzing::datasource::Datasource&) const call site
2 386 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const call site
2 605 cryptofuzz::tests::test(cryptofuzz::operation::Digest const&, std::__1::optional const&) call site
1 120 cryptofuzz::Driver::Run(unsigned char const*, unsigned long) const call site
1 125 cryptofuzz::Driver::Run(unsigned char const*, unsigned long) const call site
1 127 cryptofuzz::Driver::Run(unsigned char const*, unsigned long) const call site

Fuzzer calltree

0 LLVMFuzzerTestOneInput [function] [call site2] 00000
1 cryptofuzz::Driver::Run(unsigned char const*, unsigned long) const [function] [call site2] 00001
2 __cxa_guard_acquire [call site2] 00002
2 unsigned long cryptofuzz::repository::Operation<5809491516167589196ul>() [function] [call site2] 00003
3 long cryptofuzz::repository::operationIndex<5809491516167589196ul>() [function] [call site2] 00004
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00005
2 __cxa_guard_acquire [call site2] 00006
2 unsigned long cryptofuzz::repository::Operation<2199449812569109303ul>() [function] [call site2] 00007
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00008
2 __cxa_guard_acquire [call site2] 00009
2 unsigned long cryptofuzz::repository::Operation<14521310631484128166ul>() [function] [call site2] 00010
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00011
2 __cxa_guard_acquire [call site2] 00012
2 unsigned long cryptofuzz::repository::Operation<17223730669190186232ul>() [function] [call site2] 00013
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00014
2 __cxa_guard_acquire [call site2] 00015
2 unsigned long cryptofuzz::repository::Operation<2976759534500793820ul>() [function] [call site2] 00016
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00017
2 __cxa_guard_acquire [call site2] 00018
2 unsigned long cryptofuzz::repository::Operation<14331211725752570280ul>() [function] [call site2] 00019
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00020
2 __cxa_guard_acquire [call site2] 00021
2 unsigned long cryptofuzz::repository::Operation<10005503820668675355ul>() [function] [call site2] 00022
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00023
2 __cxa_guard_acquire [call site2] 00024
2 unsigned long cryptofuzz::repository::Operation<14356609771627578971ul>() [function] [call site2] 00025
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00026
2 __cxa_guard_acquire [call site2] 00027
2 unsigned long cryptofuzz::repository::Operation<9382889272173326955ul>() [function] [call site2] 00028
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00029
2 __cxa_guard_acquire [call site2] 00030
2 unsigned long cryptofuzz::repository::Operation<3504204876962697477ul>() [function] [call site2] 00031
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00032
2 __cxa_guard_acquire [call site2] 00033
2 unsigned long cryptofuzz::repository::Operation<3450355166456167260ul>() [function] [call site2] 00034
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00035
2 __cxa_guard_acquire [call site2] 00036
2 unsigned long cryptofuzz::repository::Operation<3450358464991051893ul>() [function] [call site2] 00037
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00038
2 __cxa_guard_acquire [call site2] 00039
2 unsigned long cryptofuzz::repository::Operation<8989551212334913101ul>() [function] [call site2] 00040
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00041
2 __cxa_guard_acquire [call site2] 00042
2 fuzzing::datasource::ID(char const*, unsigned long) [function] [call site2] 00043
3 fuzzing::datasource::ID(char const*, unsigned long) [function] [call site2] 00044
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00045
2 __cxa_guard_acquire [call site2] 00046
2 unsigned long cryptofuzz::repository::Operation<9326441367258825100ul>() [function] [call site2] 00047
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00048
2 __cxa_guard_acquire [call site2] 00049
2 unsigned long cryptofuzz::repository::Operation<16452550327545558230ul>() [function] [call site2] 00050
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00051
2 __cxa_guard_acquire [call site2] 00052
2 unsigned long cryptofuzz::repository::Operation<13576222566899769656ul>() [function] [call site2] 00053
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00054
2 __cxa_guard_acquire [call site2] 00055
2 unsigned long cryptofuzz::repository::Operation<5539743395198706529ul>() [function] [call site2] 00056
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00057
2 __cxa_guard_acquire [call site2] 00058
2 unsigned long cryptofuzz::repository::Operation<15952101299761277882ul>() [function] [call site2] 00059
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00060
2 __cxa_guard_acquire [call site2] 00061
2 unsigned long cryptofuzz::repository::Operation<12332401161757138384ul>() [function] [call site2] 00062
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00063
2 __cxa_guard_acquire [call site2] 00064
2 unsigned long cryptofuzz::repository::Operation<14229822751382312176ul>() [function] [call site2] 00065
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00066
2 __cxa_guard_acquire [call site2] 00067
2 unsigned long cryptofuzz::repository::Operation<8163694440785824261ul>() [function] [call site2] 00068
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00069
2 __cxa_guard_acquire [call site2] 00070
2 unsigned long cryptofuzz::repository::Operation<13361868971281677690ul>() [function] [call site2] 00071
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00072
2 __cxa_guard_acquire [call site2] 00073
2 unsigned long cryptofuzz::repository::Operation<18302666542519829747ul>() [function] [call site2] 00074
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00075
2 __cxa_guard_acquire [call site2] 00076
2 unsigned long cryptofuzz::repository::Operation<4475220330049108872ul>() [function] [call site2] 00077
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00078
2 __cxa_guard_acquire [call site2] 00079
2 unsigned long cryptofuzz::repository::Operation<8361011715369233209ul>() [function] [call site2] 00080
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00081
2 __cxa_guard_acquire [call site2] 00082
2 unsigned long cryptofuzz::repository::Operation<2075488948259244450ul>() [function] [call site2] 00083
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00084
2 __cxa_guard_acquire [call site2] 00085
2 unsigned long cryptofuzz::repository::Operation<8473266746052007431ul>() [function] [call site2] 00086
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00087
2 __cxa_guard_acquire [call site2] 00088
2 unsigned long cryptofuzz::repository::Operation<8872906712023707375ul>() [function] [call site2] 00089
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00090
2 __cxa_guard_acquire [call site2] 00091
2 unsigned long cryptofuzz::repository::Operation<5046600913796342794ul>() [function] [call site2] 00092
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00093
2 __cxa_guard_acquire [call site2] 00094
2 unsigned long cryptofuzz::repository::Operation<5560960351281728901ul>() [function] [call site2] 00095
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00096
2 __cxa_guard_acquire [call site2] 00097
2 unsigned long cryptofuzz::repository::Operation<15307561034024662125ul>() [function] [call site2] 00098
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00099
2 __cxa_guard_acquire [call site2] 00100
2 unsigned long cryptofuzz::repository::Operation<2953094577370070712ul>() [function] [call site2] 00101
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00102
2 __cxa_guard_acquire [call site2] 00103
2 unsigned long cryptofuzz::repository::Operation<10512925313610633373ul>() [function] [call site2] 00104
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00105
2 __cxa_guard_acquire [call site2] 00106
2 unsigned long cryptofuzz::repository::Operation<12367986147865658621ul>() [function] [call site2] 00107
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00108
2 __cxa_guard_acquire [call site2] 00109
2 unsigned long cryptofuzz::repository::Operation<6129199940879300273ul>() [function] [call site2] 00110
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00111
2 __cxa_guard_acquire [call site2] 00112
2 unsigned long cryptofuzz::repository::Operation<8955882836668873941ul>() [function] [call site2] 00113
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00114
2 __cxa_guard_acquire [call site2] 00115
2 unsigned long cryptofuzz::repository::Operation<6854737006333781894ul>() [function] [call site2] 00116
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00117
2 __cxa_guard_acquire [call site2] 00118
2 unsigned long cryptofuzz::repository::Operation<5866728786590536975ul>() [function] [call site2] 00119
2 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00120
3 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00121
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00122
2 __cxa_guard_acquire [call site2] 00123
2 unsigned long cryptofuzz::repository::Operation<16012901404492830732ul>() [function] [call site2] 00124
2 cryptofuzz::ExecutorBignumCalc_Fp2::ExecutorBignumCalc_Fp2(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00125
3 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00126
2 cryptofuzz::ExecutorBignumCalc_Fp2::~ExecutorBignumCalc_Fp2() [function] [call site2] 00127
3 cryptofuzz::ExecutorBase ::~ExecutorBase() [function] [call site2] 00128
2 __cxa_guard_acquire [call site2] 00129
2 unsigned long cryptofuzz::repository::Operation<13937406665088527893ul>() [function] [call site2] 00130
2 cryptofuzz::ExecutorBignumCalc_Fp12::ExecutorBignumCalc_Fp12(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00131
3 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00132
2 cryptofuzz::ExecutorBignumCalc_Fp12::~ExecutorBignumCalc_Fp12() [function] [call site2] 00133
3 cryptofuzz::ExecutorBase ::~ExecutorBase() [function] [call site2] 00134
2 __cxa_guard_acquire [call site2] 00135
2 unsigned long cryptofuzz::repository::Operation<3927672189283779123ul>() [function] [call site2] 00136
2 cryptofuzz::ExecutorBignumCalc_Mod_BLS12_381_R::ExecutorBignumCalc_Mod_BLS12_381_R(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00137
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00138
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00139
4 cryptofuzz::Bignum::Bignum(std::__1::basic_string , std::__1::allocator >) [function] [call site2] 00140
5 cryptofuzz::Buffer::Buffer(unsigned char const*, unsigned long) [function] [call site2] 00141
4 cryptofuzz::Bignum::~Bignum() [function] [call site2] 00142
5 cryptofuzz::Buffer::~Buffer() [function] [call site2] 00143
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00144
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00145
2 __cxa_guard_acquire [call site2] 00146
2 unsigned long cryptofuzz::repository::Operation<3927674388307035545ul>() [function] [call site2] 00147
2 cryptofuzz::ExecutorBignumCalc_Mod_BLS12_381_P::ExecutorBignumCalc_Mod_BLS12_381_P(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00148
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00149
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00150
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00151
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00152
2 __cxa_guard_acquire [call site2] 00153
2 unsigned long cryptofuzz::repository::Operation<2769893415746427291ul>() [function] [call site2] 00154
2 cryptofuzz::ExecutorBignumCalc_Mod_BN128_R::ExecutorBignumCalc_Mod_BN128_R(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00155
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00156
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00157
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00158
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00159
2 __cxa_guard_acquire [call site2] 00160
2 unsigned long cryptofuzz::repository::Operation<2769895614769683713ul>() [function] [call site2] 00161
2 cryptofuzz::ExecutorBignumCalc_Mod_BN128_P::ExecutorBignumCalc_Mod_BN128_P(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00162
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00163
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00164
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00165
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00166
2 __cxa_guard_acquire [call site2] 00167
2 unsigned long cryptofuzz::repository::Operation<7881979837569190506ul>() [function] [call site2] 00168
2 cryptofuzz::ExecutorBignumCalc_Mod_ED25519::ExecutorBignumCalc_Mod_ED25519(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00169
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00170
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00171
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00172
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00173
2 __cxa_guard_acquire [call site2] 00174
2 unsigned long cryptofuzz::repository::Operation<4869767883566109890ul>() [function] [call site2] 00175
2 cryptofuzz::ExecutorBignumCalc_Mod_Edwards_R::ExecutorBignumCalc_Mod_Edwards_R(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00176
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00177
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00178
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00179
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00180
2 __cxa_guard_acquire [call site2] 00181
2 unsigned long cryptofuzz::repository::Operation<4869765684542853468ul>() [function] [call site2] 00182
2 cryptofuzz::ExecutorBignumCalc_Mod_Edwards_P::ExecutorBignumCalc_Mod_Edwards_P(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00183
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00184
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00185
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00186
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00187
2 __cxa_guard_acquire [call site2] 00188
2 unsigned long cryptofuzz::repository::Operation<12633938770290406723ul>() [function] [call site2] 00189
2 cryptofuzz::ExecutorBignumCalc_Mod_MNT4_R::ExecutorBignumCalc_Mod_MNT4_R(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00190
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00191
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00192
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00193
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00194
2 __cxa_guard_acquire [call site2] 00195
2 unsigned long cryptofuzz::repository::Operation<12633940969313663145ul>() [function] [call site2] 00196
2 cryptofuzz::ExecutorBignumCalc_Mod_MNT4_P::ExecutorBignumCalc_Mod_MNT4_P(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00197
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00198
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00199
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00200
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00201
2 __cxa_guard_acquire [call site2] 00202
2 unsigned long cryptofuzz::repository::Operation<11397056358600961605ul>() [function] [call site2] 00203
2 cryptofuzz::ExecutorBignumCalc_Mod_MNT6_R::ExecutorBignumCalc_Mod_MNT6_R(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00204
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00205
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00206
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00207
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00208
2 __cxa_guard_acquire [call site2] 00209
2 unsigned long cryptofuzz::repository::Operation<11397054159577705183ul>() [function] [call site2] 00210
2 cryptofuzz::ExecutorBignumCalc_Mod_MNT6_P::ExecutorBignumCalc_Mod_MNT6_P(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00211
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00212
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00213
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00214
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00215
2 __cxa_guard_acquire [call site2] 00216
2 unsigned long cryptofuzz::repository::Operation<13661847222560907774ul>() [function] [call site2] 00217
2 cryptofuzz::ExecutorBignumCalc_Mod_2Exp64::ExecutorBignumCalc_Mod_2Exp64(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00218
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00219
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00220
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00221
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00222
2 __cxa_guard_acquire [call site2] 00223
2 unsigned long cryptofuzz::repository::Operation<12365045563994873029ul>() [function] [call site2] 00224
2 cryptofuzz::ExecutorBignumCalc_Mod_2Exp128::ExecutorBignumCalc_Mod_2Exp128(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00225
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00226
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00227
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00228
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00229
2 __cxa_guard_acquire [call site2] 00230
2 unsigned long cryptofuzz::repository::Operation<13026559038354618177ul>() [function] [call site2] 00231
2 cryptofuzz::ExecutorBignumCalc_Mod_2Exp256::ExecutorBignumCalc_Mod_2Exp256(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00232
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00233
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00234
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00235
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00236
2 __cxa_guard_acquire [call site2] 00237
2 cryptofuzz::ExecutorBignumCalc_Mod_2Exp512::ExecutorBignumCalc_Mod_2Exp512(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00238
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00239
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00240
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00241
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00242
2 __cxa_guard_acquire [call site2] 00243
2 unsigned long cryptofuzz::repository::Operation<12712141260368232507ul>() [function] [call site2] 00244
2 cryptofuzz::ExecutorBignumCalc_Mod_SECP256K1::ExecutorBignumCalc_Mod_SECP256K1(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00245
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00246
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00247
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00248
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00249
2 __cxa_guard_acquire [call site2] 00250
2 unsigned long cryptofuzz::repository::Operation<7272519953370851956ul>() [function] [call site2] 00251
2 cryptofuzz::ExecutorBignumCalc_Mod_SECP256K1_P::ExecutorBignumCalc_Mod_SECP256K1_P(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00252
3 cryptofuzz::ExecutorBignumCalc::ExecutorBignumCalc(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00253
3 cryptofuzz::ExecutorBignumCalc::SetModulo(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00254
3 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00255
2 cryptofuzz::ExecutorBignumCalc::~ExecutorBignumCalc() [function] [call site2] 00256
2 __cxa_guard_acquire [call site2] 00257
2 unsigned long cryptofuzz::repository::Operation<9518715530777777963ul>() [function] [call site2] 00258
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00259
2 __cxa_guard_acquire [call site2] 00260
2 unsigned long cryptofuzz::repository::Operation<9582672856034496969ul>() [function] [call site2] 00261
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00262
2 __cxa_guard_acquire [call site2] 00263
2 unsigned long cryptofuzz::repository::Operation<2875235401351023405ul>() [function] [call site2] 00264
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00265
2 __cxa_guard_acquire [call site2] 00266
2 unsigned long cryptofuzz::repository::Operation<10031261976360763489ul>() [function] [call site2] 00267
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00268
2 __cxa_guard_acquire [call site2] 00269
2 unsigned long cryptofuzz::repository::Operation<5223653993845792533ul>() [function] [call site2] 00270
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00271
2 __cxa_guard_acquire [call site2] 00272
2 unsigned long cryptofuzz::repository::Operation<12923493826935231177ul>() [function] [call site2] 00273
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00274
2 __cxa_guard_acquire [call site2] 00275
2 unsigned long cryptofuzz::repository::Operation<16811328735348207892ul>() [function] [call site2] 00276
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00277
2 __cxa_guard_acquire [call site2] 00278
2 unsigned long cryptofuzz::repository::Operation<16811332033883092525ul>() [function] [call site2] 00279
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00280
2 __cxa_guard_acquire [call site2] 00281
2 unsigned long cryptofuzz::repository::Operation<17259658332555689480ul>() [function] [call site2] 00282
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00283
2 __cxa_guard_acquire [call site2] 00284
2 unsigned long cryptofuzz::repository::Operation<7050830764583196327ul>() [function] [call site2] 00285
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00286
2 __cxa_guard_acquire [call site2] 00287
2 unsigned long cryptofuzz::repository::Operation<6909130305161178035ul>() [function] [call site2] 00288
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00289
2 __cxa_guard_acquire [call site2] 00290
2 unsigned long cryptofuzz::repository::Operation<16384130727566876629ul>() [function] [call site2] 00291
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00292
2 __cxa_guard_acquire [call site2] 00293
2 unsigned long cryptofuzz::repository::Operation<16384127429031991996ul>() [function] [call site2] 00294
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00295
2 __cxa_guard_acquire [call site2] 00296
2 unsigned long cryptofuzz::repository::Operation<13346204371917125219ul>() [function] [call site2] 00297
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00298
2 __cxa_guard_acquire [call site2] 00299
2 unsigned long cryptofuzz::repository::Operation<13346205471428753430ul>() [function] [call site2] 00300
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00301
2 __cxa_guard_acquire [call site2] 00302
2 unsigned long cryptofuzz::repository::Operation<16891560331061928144ul>() [function] [call site2] 00303
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00304
2 __cxa_guard_acquire [call site2] 00305
2 unsigned long cryptofuzz::repository::Operation<5323959883309341751ul>() [function] [call site2] 00306
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00307
2 __cxa_guard_acquire [call site2] 00308
2 unsigned long cryptofuzz::repository::Operation<10944057886766318610ul>() [function] [call site2] 00309
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00310
2 __cxa_guard_acquire [call site2] 00311
2 unsigned long cryptofuzz::repository::Operation<3672527266831566440ul>() [function] [call site2] 00312
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00313
2 __cxa_guard_acquire [call site2] 00314
2 unsigned long cryptofuzz::repository::Operation<11823638576524027485ul>() [function] [call site2] 00315
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00316
2 __cxa_guard_acquire [call site2] 00317
2 unsigned long cryptofuzz::repository::Operation<3672530565366451073ul>() [function] [call site2] 00318
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00319
2 __cxa_guard_acquire [call site2] 00320
2 unsigned long cryptofuzz::repository::Operation<11823635277989142852ul>() [function] [call site2] 00321
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00322
2 __cxa_guard_acquire [call site2] 00323
2 unsigned long cryptofuzz::repository::Operation<4460206687329269228ul>() [function] [call site2] 00324
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00325
2 __cxa_guard_acquire [call site2] 00326
2 unsigned long cryptofuzz::repository::Operation<15624386071052607225ul>() [function] [call site2] 00327
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00328
2 __cxa_guard_acquire [call site2] 00329
2 unsigned long cryptofuzz::repository::Operation<3745040402587948587ul>() [function] [call site2] 00330
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00331
2 __cxa_guard_acquire [call site2] 00332
2 unsigned long cryptofuzz::repository::Operation<17479745972470505865ul>() [function] [call site2] 00333
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00334
2 __cxa_guard_acquire [call site2] 00335
2 unsigned long cryptofuzz::repository::Operation<3982242242522983881ul>() [function] [call site2] 00336
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00337
2 __cxa_guard_acquire [call site2] 00338
2 unsigned long cryptofuzz::repository::Operation<11540353342577402988ul>() [function] [call site2] 00339
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00340
2 __cxa_guard_acquire [call site2] 00341
2 unsigned long cryptofuzz::repository::Operation<6019528506043436648ul>() [function] [call site2] 00342
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00343
2 __cxa_guard_acquire [call site2] 00344
2 unsigned long cryptofuzz::repository::Operation<9715691805813100268ul>() [function] [call site2] 00345
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00346
2 __cxa_guard_acquire [call site2] 00347
2 unsigned long cryptofuzz::repository::Operation<15698672930317548180ul>() [function] [call site2] 00348
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00349
2 __cxa_guard_acquire [call site2] 00350
2 unsigned long cryptofuzz::repository::Operation<12506434490133466843ul>() [function] [call site2] 00351
2 cryptofuzz::ExecutorBase ::ExecutorBase(unsigned long, std::__1::map , std::__1::less , std::__1::allocator > > > const&, cryptofuzz::Options const&) [function] [call site2] 00352
2 fuzzing::datasource::Datasource::Datasource(unsigned char const*, unsigned long) [function] [call site2] 00353
3 fuzzing::datasource::Base::Base() [function] [call site2] 00354
2 unsigned long fuzzing::datasource::Base::Get (unsigned long) [function] [call site2] 00355
2 cryptofuzz::EnabledTypes::Have(unsigned long) const [function] [call site2] 00356
3 cryptofuzz::EnabledTypes::HaveExplicit(unsigned long) const [function] [call site2] 00357
2 fuzzing::datasource::Base::GetData(unsigned long, unsigned long, unsigned long) [function] [call site2] 00358
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00359
3 cryptofuzz::ExecutorBase ::getOp(fuzzing::datasource::Datasource*, unsigned char const*, unsigned long) const [function] [call site2] 00360
4 fuzzing::datasource::Datasource::Datasource(unsigned char const*, unsigned long) [function] [call site2] 00361
4 fuzzing::datasource::Base::GetData(unsigned long, unsigned long, unsigned long) [function] [call site2] 00362
4 cryptofuzz::Buffer::Buffer(unsigned char const*, unsigned long) [function] [call site2] 00363
4 cryptofuzz::operation::Digest::Digest(fuzzing::datasource::Datasource&, cryptofuzz::Buffer) [function] [call site2] 00364
5 cryptofuzz::Buffer::Buffer(cryptofuzz::Buffer&&) [function] [call site2] 00365
5 cryptofuzz::operation::Operation::Operation(cryptofuzz::Buffer) [function] [call site2] 00366
6 cryptofuzz::Buffer::Buffer(cryptofuzz::Buffer&&) [function] [call site2] 00367
5 cryptofuzz::Buffer::Buffer(fuzzing::datasource::Datasource&) [function] [call site2] 00368
6 fuzzing::datasource::Base::GetData(unsigned long, unsigned long, unsigned long) [function] [call site2] 00369
5 cryptofuzz::Type::Type(fuzzing::datasource::Datasource&) [function] [call site2] 00370
6 unsigned long fuzzing::datasource::Base::Get (unsigned long) [function] [call site2] 00371
5 cryptofuzz::Buffer::~Buffer() [function] [call site2] 00372
5 cryptofuzz::operation::Operation::~Operation() [function] [call site2] 00373
6 cryptofuzz::Buffer::~Buffer() [function] [call site2] 00374
4 cryptofuzz::Buffer::~Buffer() [function] [call site2] 00375
4 cryptofuzz::Buffer::Buffer(unsigned char const*, unsigned long) [function] [call site2] 00376
4 cryptofuzz::operation::Digest::Digest(fuzzing::datasource::Datasource&, cryptofuzz::Buffer) [function] [call site2] 00377
4 cryptofuzz::Buffer::~Buffer() [function] [call site2] 00378
4 fuzzing::datasource::Base::~Base() [function] [call site2] 00379
3 cryptofuzz::ExecutorBase ::getModule(fuzzing::datasource::Datasource&) const [function] [call site2] 00380
4 unsigned long fuzzing::datasource::Base::Get (unsigned long) [function] [call site2] 00381
4 std::__1::optional ::operator*() const & [function] [call site2] 00382
5 std::__1::__optional_storage_base ::__get() const & [function] [call site2] 00383
4 cryptofuzz::EnabledTypes::HaveExplicit(unsigned long) const [function] [call site2] 00384
3 cryptofuzz::operation::Digest::MaxOperations() [function] [call site2] 00385
3 cryptofuzz::operation::Digest::~Digest() [function] [call site2] 00386
4 cryptofuzz::Buffer::~Buffer() [function] [call site2] 00387
4 cryptofuzz::operation::Operation::~Operation() [function] [call site2] 00388
3 bool fuzzing::datasource::Base::Get (unsigned long) [function] [call site2] 00389
3 cryptofuzz::EnabledTypes::HaveExplicit(unsigned long) const [function] [call site2] 00390
3 cryptofuzz::operation::Digest::ToString() const [function] [call site2] 00391
4 cryptofuzz::Type::Get() const [function] [call site2] 00392
4 cryptofuzz::repository::DigestToString(unsigned long) [function] [call site2] 00393
5 __cxa_get_exception_ptr [call site2] 00394
5 std::out_of_range::out_of_range(std::out_of_range const&) [function] [call site2] 00395
6 std::logic_error::logic_error(std::logic_error const&) [call site2] 00396
5 std::out_of_range::~out_of_range() [call site2] 00397
4 cryptofuzz::Buffer::Get() const [function] [call site2] 00398
4 cryptofuzz::util::HexDump(std::__1::vector >, std::__1::basic_string , std::__1::allocator >) [function] [call site2] 00399
5 cryptofuzz::util::HexDump(void const*, unsigned long, std::__1::basic_string , std::__1::allocator >) [function] [call site2] 00400
3 printf [call site2] 00401
3 cryptofuzz::Buffer::operator==(cryptofuzz::Buffer const&) const [function] [call site2] 00402
3 cryptofuzz::Buffer::GetVectorPtr() [function] [call site2] 00403
3 cryptofuzz::Buffer::Get() const [function] [call site2] 00404
3 cryptofuzz::util::HexDump(std::__1::vector >, std::__1::basic_string , std::__1::allocator >) [function] [call site2] 00405
3 printf [call site2] 00406
3 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::basic_json(decltype(nullptr)) [function] [call site2] 00407
4 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::basic_json(nlohmann::detail::value_t) [function] [call site2] 00408
5 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::json_value::json_value(nlohmann::detail::value_t) [function] [call site2] 00409
6 std::__1::map , std::__1::allocator >, nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::less , std::__1::allocator , std::__1::allocator > const, nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> > > >* nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::create , std::__1::allocator >, nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::less , std::__1::allocator , std::__1::allocator > const, nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> > > >>() [function] [call site2] 00410
7 __assert_fail [call site2] 00411
6 std::__1::vector , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::allocator , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> > >* nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::create , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::allocator , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> > >>() [function] [call site2] 00412
6 std::__1::basic_string , std::__1::allocator >* nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::create , std::__1::allocator >, char const (&) [1]>(char const (&) [1]) [function] [call site2] 00413
6 __cxa_allocate_exception [call site2] 00414
6 nlohmann::detail::other_error::create(int, std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00415
7 nlohmann::detail::exception::name(std::__1::basic_string , std::__1::allocator > const&, int) [function] [call site2] 00416
7 nlohmann::detail::other_error::other_error(int, char const*) [function] [call site2] 00417
8 nlohmann::detail::exception::exception(int, char const*) [function] [call site2] 00418
9 std::exception::exception() [function] [call site2] 00419
9 std::runtime_error::runtime_error(char const*) [call site2] 00420
5 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site2] 00421
6 __assert_fail [call site2] 00422
6 __assert_fail [call site2] 00423
6 __assert_fail [call site2] 00424
4 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site2] 00425
4 __clang_call_terminate [call site2] 00426
5 __cxa_begin_catch [call site2] 00427
3 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>& nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::operator[] (char const*) [function] [call site2] 00428
4 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::is_null() const [function] [call site2] 00429
4 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::json_value::json_value(nlohmann::detail::value_t) [function] [call site2] 00430
4 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site2] 00431
4 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::is_object() const [function] [call site2] 00432
4 __cxa_allocate_exception [call site2] 00433
4 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::type_name() const [function] [call site2] 00434
3 std::__1::optional ::operator*() const & [function] [call site2] 00435
3 cryptofuzz::util::ToJSON(cryptofuzz::Buffer const&) [function] [call site2] 00436
4 cryptofuzz::Buffer::ToJSON() const [function] [call site2] 00437
5 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::basic_json(decltype(nullptr)) [function] [call site2] 00438
5 boost::enable_if >::iterator>::value_type>, std::__1::back_insert_iterator , std::__1::allocator > > >::type boost::algorithm::hex >, std::__1::back_insert_iterator , std::__1::allocator > > >(std::__1::vector > const&, std::__1::back_insert_iterator , std::__1::allocator > >) [function] [call site2] 00439
6 boost::range_iterator > const, void>::type boost::range_adl_barrier::begin > >(std::__1::vector > const&) [function] [call site2] 00440
7 boost::range_iterator > const, void>::type boost::range_detail::range_begin > const>(std::__1::vector > const&) [function] [call site2] 00441
6 boost::range_iterator > const, void>::type boost::range_adl_barrier::end > >(std::__1::vector > const&) [function] [call site2] 00442
7 boost::range_iterator > const, void>::type boost::range_detail::range_end > const>(std::__1::vector > const&) [function] [call site2] 00443
6 boost::enable_if >::value_type>, std::__1::back_insert_iterator , std::__1::allocator > > >::type boost::algorithm::hex , std::__1::back_insert_iterator , std::__1::allocator > > >(std::__1::__wrap_iter , std::__1::__wrap_iter , std::__1::back_insert_iterator , std::__1::allocator > >) [function] [call site2] 00444
7 std::__1::back_insert_iterator , std::__1::allocator > > boost::algorithm::detail::encode_one , std::__1::allocator > > >(unsigned char, std::__1::back_insert_iterator , std::__1::allocator > >, char const*) [function] [call site2] 00445
5 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::basic_json , std::__1::allocator >&, std::__1::basic_string , std::__1::allocator >, 0>(std::__1::basic_string , std::__1::allocator >&) [function] [call site2] 00446
6 _ZN8nlohmann14adl_serializerINSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEvE7to_jsonINS_10basic_jsonINS1_3mapENS1_6vectorES7_blmdS5_S0_EERS7_EEDTcmclL_ZNS_12_GLOBAL__N_17to_jsonEEfp_clsr3stdE7forwardIT0_Efp0_EEcvv_EERT_OSG_ [function] [call site2] 00447
7 _ZNK8nlohmann6detail10to_json_fnclINS_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS_14adl_serializerEEERSC_EEDTcmcl7to_jsonfp_clsr3stdE7forwardIT0_Efp0_EEcvv_EERT_OSG_ [function] [call site2] 00448
8 void nlohmann::detail::to_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, std::__1::basic_string , std::__1::allocator >, 0>(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00449
9 void nlohmann::detail::external_constructor<(nlohmann::detail::value_t)3>::construct , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>&, nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::string_t const&) [function] [call site2] 00450
10 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::json_value::json_value(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00451
11 std::__1::basic_string , std::__1::allocator >* nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::create , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > const&>(std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00452
10 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site2] 00453
6 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site2] 00454
5 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::operator=(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>) [function] [call site2] 00455
6 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site2] 00456
6 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site2] 00457
5 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::~basic_json() [function] [call site2] 00458
6 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::assert_invariant() const [function] [call site2] 00459
6 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::json_value::destroy(nlohmann::detail::value_t) [function] [call site2] 00460
7 __clang_call_terminate [call site2] 00461
3 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>& nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::operator[] (char const*) [function] [call site2] 00462
3 std::__1::optional<_IO_FILE*>::operator*() const & [function] [call site2] 00463
3 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::dump(int, char, bool, nlohmann::detail::error_handler_t) const [function] [call site2] 00464
4 nlohmann::detail::output_adapter , std::__1::allocator > >::output_adapter(std::__1::basic_string , std::__1::allocator >&) [function] [call site2] 00465
4 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00466
5 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string , std::__1::allocator > const&, bool) [function] [call site2] 00467
6 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::decode(unsigned char&, unsigned int&, unsigned char) [function] [call site2] 00468
6 snprintf [call site2] 00469
6 snprintf [call site2] 00470
6 snprintf [call site2] 00471
6 __cxa_allocate_exception [call site2] 00472
6 nlohmann::detail::type_error::create(int, std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00473
7 nlohmann::detail::exception::name(std::__1::basic_string , std::__1::allocator > const&, int) [function] [call site2] 00474
7 nlohmann::detail::type_error::type_error(int, char const*) [function] [call site2] 00475
8 nlohmann::detail::exception::exception(int, char const*) [function] [call site2] 00476
6 char nlohmann::detail::binary_writer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, char>::to_char_type (char) [function] [call site2] 00477
6 char nlohmann::detail::binary_writer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, char>::to_char_type (char) [function] [call site2] 00478
6 char nlohmann::detail::binary_writer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>, char>::to_char_type (char) [function] [call site2] 00479
6 __assert_fail [call site2] 00480
6 snprintf [call site2] 00481
6 __cxa_allocate_exception [call site2] 00482
6 nlohmann::detail::type_error::create(int, std::__1::basic_string , std::__1::allocator > const&) [function] [call site2] 00483
6 __assert_fail [call site2] 00484
5 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00485
6 __assert_fail [call site2] 00486
6 __assert_fail [call site2] 00487
6 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string , std::__1::allocator > const&, bool) [function] [call site2] 00488
6 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00489
7 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string , std::__1::allocator > const&, bool) [function] [call site2] 00490
7 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00491
8 __assert_fail [call site2] 00492
8 __assert_fail [call site2] 00493
8 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string , std::__1::allocator > const&, bool) [function] [call site2] 00494
8 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00495
9 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00496
10 __assert_fail [call site2] 00497
10 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00498
11 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00499
12 __assert_fail [call site2] 00500
12 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00501
13 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_escaped(std::__1::basic_string , std::__1::allocator > const&, bool) [function] [call site2] 00502
13 void nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_integer (long) [function] [call site2] 00503
14 abs(long) [function] [call site2] 00504
14 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::count_digits(unsigned long) [function] [call site2] 00505
14 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::count_digits(unsigned long) [function] [call site2] 00506
14 __assert_fail [call site2] 00507
13 void nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_integer (unsigned long) [function] [call site2] 00508
13 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_float(double) [function] [call site2] 00509
14 _Z8isfiniteIdENSt3__19enable_ifIXaasr3std13is_arithmeticIT_EE5valuesr3std14numeric_limitsIS2_EE12has_infinityEbE4typeES2_ [function] [call site2] 00510
15 bool __libcpp_isfinite (double) [function] [call site2] 00511
14 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump_float(double, std::__1::integral_constant ) [function] [call site2] 00512
15 char* nlohmann::detail::to_chars (char*, char const*, double) [function] [call site2] 00513
16 _Z8isfiniteIdENSt3__19enable_ifIXaasr3std13is_arithmeticIT_EE5valuesr3std14numeric_limitsIS2_EE12has_infinityEbE4typeES2_ [function] [call site2] 00514
16 __assert_fail [call site2] 00515
16 _Z7signbitIdENSt3__19enable_ifIXsr3std17is_floating_pointIT_EE5valueEbE4typeES2_ [function] [call site2] 00516
17 bool __libcpp_signbit (double) [function] [call site2] 00517
16 __assert_fail [call site2] 00518
16 void nlohmann::detail::dtoa_impl::grisu2 (char*, int&, int&, double) [function] [call site2] 00519
17 _Z8isfiniteIdENSt3__19enable_ifIXaasr3std13is_arithmeticIT_EE5valuesr3std14numeric_limitsIS2_EE12has_infinityEbE4typeES2_ [function] [call site2] 00520
17 __assert_fail [call site2] 00521
17 __assert_fail [call site2] 00522
17 nlohmann::detail::dtoa_impl::boundaries nlohmann::detail::dtoa_impl::compute_boundaries (double) [function] [call site2] 00523
18 _Z8isfiniteIdENSt3__19enable_ifIXaasr3std13is_arithmeticIT_EE5valuesr3std14numeric_limitsIS2_EE12has_infinityEbE4typeES2_ [function] [call site2] 00524
18 __assert_fail [call site2] 00525
18 __assert_fail [call site2] 00526
18 unsigned long nlohmann::detail::dtoa_impl::reinterpret_bits (double) [function] [call site2] 00527
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00528
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00529
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00530
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00531
18 nlohmann::detail::dtoa_impl::diyfp::normalize(nlohmann::detail::dtoa_impl::diyfp) [function] [call site2] 00532
19 __assert_fail [call site2] 00533
18 nlohmann::detail::dtoa_impl::diyfp::normalize_to(nlohmann::detail::dtoa_impl::diyfp const&, int) [function] [call site2] 00534
19 __assert_fail [call site2] 00535
19 __assert_fail [call site2] 00536
19 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00537
18 nlohmann::detail::dtoa_impl::diyfp::normalize(nlohmann::detail::dtoa_impl::diyfp) [function] [call site2] 00538
17 nlohmann::detail::dtoa_impl::grisu2(char*, int&, int&, nlohmann::detail::dtoa_impl::diyfp, nlohmann::detail::dtoa_impl::diyfp, nlohmann::detail::dtoa_impl::diyfp) [function] [call site2] 00539
18 __assert_fail [call site2] 00540
18 __assert_fail [call site2] 00541
18 nlohmann::detail::dtoa_impl::get_cached_power_for_binary_exponent(int) [function] [call site2] 00542
19 __assert_fail [call site2] 00543
19 __assert_fail [call site2] 00544
19 __assert_fail [call site2] 00545
19 __assert_fail [call site2] 00546
19 __assert_fail [call site2] 00547
19 __assert_fail [call site2] 00548
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00549
18 nlohmann::detail::dtoa_impl::diyfp::mul(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site2] 00550
19 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00551
18 nlohmann::detail::dtoa_impl::diyfp::mul(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site2] 00552
18 nlohmann::detail::dtoa_impl::diyfp::mul(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site2] 00553
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00554
18 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00555
18 nlohmann::detail::dtoa_impl::grisu2_digit_gen(char*, int&, int&, nlohmann::detail::dtoa_impl::diyfp, nlohmann::detail::dtoa_impl::diyfp, nlohmann::detail::dtoa_impl::diyfp) [function] [call site2] 00556
19 __assert_fail [call site2] 00557
19 __assert_fail [call site2] 00558
19 nlohmann::detail::dtoa_impl::diyfp::sub(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site2] 00559
20 __assert_fail [call site2] 00560
20 __assert_fail [call site2] 00561
20 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00562
19 nlohmann::detail::dtoa_impl::diyfp::sub(nlohmann::detail::dtoa_impl::diyfp const&, nlohmann::detail::dtoa_impl::diyfp const&) [function] [call site2] 00563
19 nlohmann::detail::dtoa_impl::diyfp::diyfp(unsigned long, int) [function] [call site2] 00564
19 __assert_fail [call site2] 00565
19 nlohmann::detail::dtoa_impl::find_largest_pow10(unsigned int, unsigned int&) [function] [call site2] 00566
19 __assert_fail [call site2] 00567
19 nlohmann::detail::dtoa_impl::grisu2_round(char*, int, unsigned long, unsigned long, unsigned long, unsigned long) [function] [call site2] 00568
20 __assert_fail [call site2] 00569
20 __assert_fail [call site2] 00570
20 __assert_fail [call site2] 00571
20 __assert_fail [call site2] 00572
20 __assert_fail [call site2] 00573
19 __assert_fail [call site2] 00574
19 __assert_fail [call site2] 00575
19 __assert_fail [call site2] 00576
19 nlohmann::detail::dtoa_impl::grisu2_round(char*, int, unsigned long, unsigned long, unsigned long, unsigned long) [function] [call site2] 00577
16 __assert_fail [call site2] 00578
16 __assert_fail [call site2] 00579
16 __assert_fail [call site2] 00580
16 nlohmann::detail::dtoa_impl::format_buffer(char*, int, int, int, int) [function] [call site2] 00581
17 __assert_fail [call site2] 00582
17 __assert_fail [call site2] 00583
17 __assert_fail [call site2] 00584
17 nlohmann::detail::dtoa_impl::append_exponent(char*, int) [function] [call site2] 00585
18 __assert_fail [call site2] 00586
18 __assert_fail [call site2] 00587
13 __assert_fail [call site2] 00588
4 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::~serializer() [function] [call site2] 00589
4 nlohmann::detail::serializer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> >::dump(nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer> const&, bool, bool, unsigned int, unsigned int) [function] [call site2] 00590
3 fprintf [call site2] 00591
3 nlohmann::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer>::~basic_json() [function] [call site2] 00592
3 std::__1::optional ::operator*() const & [function] [call site2] 00593
3 cryptofuzz::util::ToString(cryptofuzz::Buffer const&) [function] [call site2] 00594
4 cryptofuzz::Buffer::Get() const [function] [call site2] 00595
4 cryptofuzz::util::HexDump(std::__1::vector >, std::__1::basic_string , std::__1::allocator >) [function] [call site2] 00596
3 printf [call site2] 00597
3 cryptofuzz::tests::test(cryptofuzz::operation::Digest const&, std::__1::optional const&) [function] [call site2] 00598
4 cryptofuzz::Type::Get() const [function] [call site2] 00599
4 cryptofuzz::repository::DigestSize(unsigned long) [function] [call site2] 00600
5 __cxa_get_exception_ptr [call site2] 00601
5 std::out_of_range::out_of_range(std::out_of_range const&) [function] [call site2] 00602
5 std::out_of_range::~out_of_range() [call site2] 00603
4 cryptofuzz::Buffer::GetSize() const [function] [call site2] 00604
4 std::__1::optional ::operator*() const & [function] [call site2] 00605
4 std::__1::optional ::operator*() const & [function] [call site2] 00606
4 cryptofuzz::Buffer::GetSize() const [function] [call site2] 00607
3 cryptofuzz::ExecutorBase ::postprocess(std::__1::shared_ptr , cryptofuzz::operation::Digest&, std::__1::pair , std::__1::optional > const&) const [function] [call site2] 00608
4 cryptofuzz::Buffer::GetPtr(fuzzing::datasource::Datasource*) const [function] [call site2] 00609
5 cryptofuzz::util::GetNullPtr(fuzzing::datasource::Datasource*) [function] [call site2] 00610
6 unsigned char* fuzzing::datasource::Base::Get (unsigned long) [function] [call site2] 00611
6 __cxa_get_exception_ptr [call site2] 00612
6 fuzzing::datasource::Base::OutOfData::OutOfData(fuzzing::datasource::Base::OutOfData const&) [function] [call site2] 00613
7 fuzzing::exception::FlowException::FlowException(fuzzing::exception::FlowException const&) [function] [call site2] 00614
8 fuzzing::exception::ExceptionBase::ExceptionBase(fuzzing::exception::ExceptionBase const&) [function] [call site2] 00615
9 std::exception::exception(std::exception const&) [function] [call site2] 00616
6 std::exception::~exception() [call site2] 00617
6 cryptofuzz::util::HaveBadPointer::Get() const [function] [call site2] 00618
4 fuzzing::memory::memory_test_msan(void const*, unsigned long) [function] [call site2] 00619
3 cryptofuzz::ExecutorBase ::compare(std::__1::vector , cryptofuzz::operation::Digest>, std::__1::allocator , cryptofuzz::operation::Digest> > > const&, std::__1::vector , std::__1::optional >, std::__1::allocator , std::__1::optional > > > const&, unsigned char const*, unsigned long) const [function] [call site2] 00620
4 cryptofuzz::ExecutorBase ::filter(std::__1::vector , std::__1::optional >, std::__1::allocator , std::__1::optional > > > const&) const [function] [call site2] 00621
4 cryptofuzz::ExecutorBase ::dontCompare(cryptofuzz::operation::Digest const&) const [function] [call site2] 00622
4 std::__1::optional ::operator*() const & [function] [call site2] 00623
4 cryptofuzz::Buffer::operator==(cryptofuzz::Buffer const&) const [function] [call site2] 00624
4 cryptofuzz::ExecutorBase ::getOp(fuzzing::datasource::Datasource*, unsigned char const*, unsigned long) const [function] [call site2] 00625
4 puts [call site2] 00626
4 cryptofuzz::operation::Digest::ToString() const [function] [call site2] 00627
4 printf [call site2] 00628
4 std::__1::optional ::operator*() const & [function] [call site2] 00629
4 cryptofuzz::util::ToString(cryptofuzz::Buffer const&) [function] [call site2] 00630
4 printf [call site2] 00631
4 std::__1::optional ::operator*() const & [function] [call site2] 00632
4 cryptofuzz::util::ToString(cryptofuzz::Buffer const&) [function] [call site2] 00633
4 printf [call site2] 00634
4 cryptofuzz::operation::Digest::Name() const [function] [call site2] 00635
4 cryptofuzz::operation::Digest::GetAlgorithmString() const [function] [call site2] 00636
5 cryptofuzz::repository::DigestToString(unsigned long) [function] [call site2] 00637
4 cryptofuzz::ExecutorBase ::abort(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >, std::__1::basic_string , std::__1::allocator >, std::__1::basic_string , std::__1::allocator >, std::__1::basic_string , std::__1::allocator >) const [function] [call site2] 00638
5 printf [call site2] 00639
5 printf [call site2] 00640
5 fflush [call site2] 00641
5 abort [call site2] 00642
5 printf [call site2] 00643
4 cryptofuzz::operation::Digest::~Digest() [function] [call site2] 00644
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00645
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00646
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00647
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00648
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00649
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00650
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00651
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00652
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00653
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00654
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00655
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00656
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00657
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00658
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00659
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00660
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00661
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00662
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00663
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00664
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00665
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00666
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00667
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00668
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00669
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00670
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00671
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00672
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00673
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00674
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00675
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00676
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00677
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00678
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00679
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00680
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00681
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00682
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00683
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00684
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00685
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00686
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00687
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00688
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00689
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00690
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00691
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00692
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00693
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00694
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00695
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00696
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00697
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00698
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00699
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00700
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00701
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00702
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00703
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00704
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00705
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00706
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00707
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00708
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00709
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00710
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00711
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00712
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00713
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00714
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00715
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00716
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00717
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00718
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00719
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00720
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00721
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00722
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00723
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00724
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00725
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00726
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00727
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00728
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00729
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00730
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00731
2 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const [function] [call site2] 00732
2 fuzzing::datasource::Base::~Base() [function] [call site2] 00733
2 __cxa_get_exception_ptr [call site2] 00734
2 std::exception::~exception() [call site2] 00735
2 __cxa_guard_abort [call site2] 00736