starting build "0de36d50-bb1f-4092-be89-3f90dd4ee0eb" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd" Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Sending build context to Docker daemon 9.216kB Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b549f31133a9: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ed86ffd2aa74: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a9c806c1adcd: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3a389cd40624: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 556ad8cfc9f3: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 969ac16f2473: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 341c7bc3751f: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 25c0c91b29fd: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d31dfeb9e281: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d7ccba73f3ec: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 642e704e2111: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b3b485ef21f5: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 09a22a4c28c9: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0a450fc24efa: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 53b332461208: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 040d691600b5: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 259df3ac8d56: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 45ae93807502: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cbbbafcb891e: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": aa6bf344f651: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 7ea4ae86bd01: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9faba1500082: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 00bfd11ab984: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3c66a3627601: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3a389cd40624: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bbd29bbc2d24: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d81d7a7b9941: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 556ad8cfc9f3: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bf7b43460a6e: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 6103cf324a0b: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 341c7bc3751f: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9ba27d3e4daf: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ab9e51808f21: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 25c0c91b29fd: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a875ade2b11c: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 378dcd9fa2b5: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d31dfeb9e281: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4e6b7f6f099f: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 1b9425ca1d97: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 259df3ac8d56: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d7ccba73f3ec: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 15a54df0cca2: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 223639c3d91e: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cd317f2fb950: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 642e704e2111: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 62c0cfcc04b7: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 7ea4ae86bd01: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b3b485ef21f5: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9faba1500082: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 969ac16f2473: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 09a22a4c28c9: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 45ae93807502: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 00bfd11ab984: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0a450fc24efa: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cbbbafcb891e: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 53b332461208: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": aa6bf344f651: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 040d691600b5: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 378dcd9fa2b5: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bbd29bbc2d24: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 6103cf324a0b: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d81d7a7b9941: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4e6b7f6f099f: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 1b9425ca1d97: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bf7b43460a6e: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9ba27d3e4daf: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 15a54df0cca2: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ab9e51808f21: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a875ade2b11c: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 223639c3d91e: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cd317f2fb950: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 62c0cfcc04b7: Waiting Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a9c806c1adcd: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a9c806c1adcd: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b549f31133a9: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b549f31133a9: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 556ad8cfc9f3: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3a389cd40624: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3a389cd40624: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 969ac16f2473: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 969ac16f2473: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 25c0c91b29fd: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 25c0c91b29fd: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ed86ffd2aa74: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ed86ffd2aa74: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d31dfeb9e281: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d31dfeb9e281: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b549f31133a9: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 642e704e2111: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 642e704e2111: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b3b485ef21f5: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b3b485ef21f5: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 09a22a4c28c9: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 09a22a4c28c9: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0a450fc24efa: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0a450fc24efa: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 53b332461208: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 53b332461208: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 040d691600b5: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d7ccba73f3ec: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d7ccba73f3ec: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 259df3ac8d56: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 259df3ac8d56: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 45ae93807502: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 45ae93807502: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cbbbafcb891e: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cbbbafcb891e: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": aa6bf344f651: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": aa6bf344f651: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 7ea4ae86bd01: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 7ea4ae86bd01: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9faba1500082: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 00bfd11ab984: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 00bfd11ab984: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3c66a3627601: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3c66a3627601: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bbd29bbc2d24: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bbd29bbc2d24: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 341c7bc3751f: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 341c7bc3751f: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d81d7a7b9941: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bf7b43460a6e: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 6103cf324a0b: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 6103cf324a0b: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9ba27d3e4daf: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9ba27d3e4daf: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a875ade2b11c: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ab9e51808f21: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ab9e51808f21: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 378dcd9fa2b5: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 378dcd9fa2b5: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4e6b7f6f099f: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 15a54df0cca2: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 15a54df0cca2: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 1b9425ca1d97: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 1b9425ca1d97: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 223639c3d91e: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cd317f2fb950: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 62c0cfcc04b7: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 62c0cfcc04b7: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ed86ffd2aa74: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a9c806c1adcd: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3a389cd40624: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 556ad8cfc9f3: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 969ac16f2473: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 341c7bc3751f: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 25c0c91b29fd: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d31dfeb9e281: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d7ccba73f3ec: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 642e704e2111: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b3b485ef21f5: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 09a22a4c28c9: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0a450fc24efa: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 53b332461208: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 040d691600b5: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 259df3ac8d56: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 45ae93807502: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cbbbafcb891e: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": aa6bf344f651: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 7ea4ae86bd01: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9faba1500082: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 00bfd11ab984: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3c66a3627601: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bbd29bbc2d24: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d81d7a7b9941: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bf7b43460a6e: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 6103cf324a0b: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9ba27d3e4daf: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ab9e51808f21: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a875ade2b11c: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 378dcd9fa2b5: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4e6b7f6f099f: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 1b9425ca1d97: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 15a54df0cca2: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 223639c3d91e: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cd317f2fb950: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 62c0cfcc04b7: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Digest: sha256:0fa36c09f633694367497b00be31f286bcb9db541ead6c72d3166527673f0068 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> 953536f40a25 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 2/9 : FROM gcr.io/oss-fuzz-base/base-builder-go Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": latest: Pulling from oss-fuzz-base/base-builder-go Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b549f31133a9: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ed86ffd2aa74: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a9c806c1adcd: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3a389cd40624: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 556ad8cfc9f3: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 969ac16f2473: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 341c7bc3751f: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 25c0c91b29fd: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d31dfeb9e281: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d7ccba73f3ec: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 642e704e2111: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": b3b485ef21f5: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 09a22a4c28c9: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0a450fc24efa: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 53b332461208: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 040d691600b5: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 259df3ac8d56: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 45ae93807502: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cbbbafcb891e: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": aa6bf344f651: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 7ea4ae86bd01: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9faba1500082: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 00bfd11ab984: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 3c66a3627601: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bbd29bbc2d24: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": d81d7a7b9941: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": bf7b43460a6e: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 6103cf324a0b: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 9ba27d3e4daf: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ab9e51808f21: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": a875ade2b11c: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 378dcd9fa2b5: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4e6b7f6f099f: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 1b9425ca1d97: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 15a54df0cca2: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 223639c3d91e: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": cd317f2fb950: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 62c0cfcc04b7: Already exists Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 78e00e4d611e: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4d1cc70b1e4a: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0bf6f2fca4fd: Pulling fs layer Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0bf6f2fca4fd: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 78e00e4d611e: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 78e00e4d611e: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 78e00e4d611e: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4d1cc70b1e4a: Verifying Checksum Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4d1cc70b1e4a: Download complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 4d1cc70b1e4a: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0bf6f2fca4fd: Pull complete Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Digest: sha256:274925647ad751f09eee3e5547cb5560b847a87b3f302aef53de2be745d97bf4 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-go:latest Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> c2e7d67ff660 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 3/9 : RUN apt-get update && apt-get install -y make pkg-config Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> Running in 1a4c24b00de1 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Reading package lists... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Reading package lists... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Building dependency tree... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Reading state information... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": make is already the newest version (4.2.1-1.2). Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": make set to manually installed. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": The following packages were automatically installed and are no longer required: Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": autotools-dev libsigsegv2 m4 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Use 'apt autoremove' to remove them. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": The following additional packages will be installed: Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": libglib2.0-0 libglib2.0-data libicu66 libxml2 shared-mime-info xdg-user-dirs Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": The following NEW packages will be installed: Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": libglib2.0-0 libglib2.0-data libicu66 libxml2 pkg-config shared-mime-info Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": xdg-user-dirs Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Need to get 11.0 MB of archives. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": After this operation, 43.2 MB of additional disk space will be used. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Fetched 11.0 MB in 0s (24.0 MB/s) Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Selecting previously unselected package libglib2.0-0:amd64. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Preparing to unpack .../0-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Selecting previously unselected package libglib2.0-data. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Preparing to unpack .../1-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Selecting previously unselected package libicu66:amd64. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Preparing to unpack .../2-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Selecting previously unselected package libxml2:amd64. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Preparing to unpack .../3-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Selecting previously unselected package shared-mime-info. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Preparing to unpack .../4-shared-mime-info_1.15-1_amd64.deb ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Unpacking shared-mime-info (1.15-1) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Selecting previously unselected package xdg-user-dirs. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Preparing to unpack .../5-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Selecting previously unselected package pkg-config. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Preparing to unpack .../6-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": No schema files found: doing nothing. Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Setting up shared-mime-info (1.15-1) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Removing intermediate container 1a4c24b00de1 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> 0c04c067afcf Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 4/9 : RUN git clone --depth 1 https://github.com/tink-crypto/tink-cc Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> Running in 60a78ae9d7d1 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Cloning into 'tink-cc'... Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Removing intermediate container 60a78ae9d7d1 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> 35a786132b76 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 5/9 : RUN mkdir $SRC/tink-cc/fuzzing Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> Running in fff2a7e664bc Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Removing intermediate container fff2a7e664bc Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> 1607dc41e9c5 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 6/9 : COPY fuzzing_CMake $SRC/tink-cc/fuzzing/CMakeLists.txt Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> 2eeb8ed1f18a Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 7/9 : COPY tink_encrypt_decrypt_fuzzer.cc $SRC/tink-cc/fuzzing/tink_encrypt_decrypt_fuzzer.cc Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> c4665a774a2d Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 8/9 : COPY build.sh $SRC/ Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> ac0c8e38e6fe Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Step 9/9 : WORKDIR tink-cc Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> Running in 0192b9cf3a4b Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Removing intermediate container 0192b9cf3a4b Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": ---> 37621d4ba101 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Successfully built 37621d4ba101 Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Successfully tagged gcr.io/oss-fuzz/tink-cc:latest Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/tink-cc:latest Finished Step #1 - "build-f248f20c-48f4-479d-9c65-445ea3f0a7bd" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/tink-cc Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filekMte8M Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/tink-cc/.git Step #2 - "srcmap": + GIT_DIR=/src/tink-cc Step #2 - "srcmap": + cd /src/tink-cc Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/tink-crypto/tink-cc Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=b596f985ad47a4122668eb2ead9c3ae2394d3fb8 Step #2 - "srcmap": + jq_inplace /tmp/filekMte8M '."/src/tink-cc" = { type: "git", url: "https://github.com/tink-crypto/tink-cc", rev: "b596f985ad47a4122668eb2ead9c3ae2394d3fb8" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileuIdYKc Step #2 - "srcmap": + cat /tmp/filekMte8M Step #2 - "srcmap": + jq '."/src/tink-cc" = { type: "git", url: "https://github.com/tink-crypto/tink-cc", rev: "b596f985ad47a4122668eb2ead9c3ae2394d3fb8" }' Step #2 - "srcmap": + mv /tmp/fileuIdYKc /tmp/filekMte8M Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filekMte8M Step #2 - "srcmap": + rm /tmp/filekMte8M Step #2 - "srcmap": { Step #2 - "srcmap": "/src/tink-cc": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/tink-crypto/tink-cc", Step #2 - "srcmap": "rev": "b596f985ad47a4122668eb2ead9c3ae2394d3fb8" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/tink-cc/fuzzing Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake . Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/FetchContent.cmake:1352 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #3 - "compile-libfuzzer-coverage-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #3 - "compile-libfuzzer-coverage-x86_64": download, the timestamps of extracted files should preferably be that of Step #3 - "compile-libfuzzer-coverage-x86_64": the time of extraction, otherwise code that depends on the extracted Step #3 - "compile-libfuzzer-coverage-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #3 - "compile-libfuzzer-coverage-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #3 - "compile-libfuzzer-coverage-x86_64": what you want. Update your project to the NEW behavior or specify the Step #3 - "compile-libfuzzer-coverage-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #3 - "compile-libfuzzer-coverage-x86_64": robustness issue. Step #3 - "compile-libfuzzer-coverage-x86_64": Call Stack (most recent call first): Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/cmake/HttpArchive.cmake:50 (FetchContent_Declare) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/cmake/TinkWorkspace.cmake:90 (http_archive) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/CMakeLists.txt:29 (include) Step #3 - "compile-libfuzzer-coverage-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Fetching abseil Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test ABSL_INTERNAL_AT_LEAST_CXX17 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test ABSL_INTERNAL_AT_LEAST_CXX17 - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test ABSL_INTERNAL_AT_LEAST_CXX20 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test ABSL_INTERNAL_AT_LEAST_CXX20 - Failed Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/FetchContent.cmake:1352 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #3 - "compile-libfuzzer-coverage-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #3 - "compile-libfuzzer-coverage-x86_64": download, the timestamps of extracted files should preferably be that of Step #3 - "compile-libfuzzer-coverage-x86_64": the time of extraction, otherwise code that depends on the extracted Step #3 - "compile-libfuzzer-coverage-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #3 - "compile-libfuzzer-coverage-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #3 - "compile-libfuzzer-coverage-x86_64": what you want. Update your project to the NEW behavior or specify the Step #3 - "compile-libfuzzer-coverage-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #3 - "compile-libfuzzer-coverage-x86_64": robustness issue. Step #3 - "compile-libfuzzer-coverage-x86_64": Call Stack (most recent call first): Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/cmake/HttpArchive.cmake:50 (FetchContent_Declare) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/cmake/TinkWorkspace.cmake:106 (http_archive) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/CMakeLists.txt:29 (include) Step #3 - "compile-libfuzzer-coverage-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Fetching boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Checking for module 'libunwind-generic>=1.3.0' Step #3 - "compile-libfuzzer-coverage-x86_64": -- No package 'libunwind-generic' found Step #3 - "compile-libfuzzer-coverage-x86_64": libunwind not found. Disabling unwind tests. Step #3 - "compile-libfuzzer-coverage-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found assembler: /usr/local/bin/clang Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/FetchContent.cmake:1352 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #3 - "compile-libfuzzer-coverage-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #3 - "compile-libfuzzer-coverage-x86_64": download, the timestamps of extracted files should preferably be that of Step #3 - "compile-libfuzzer-coverage-x86_64": the time of extraction, otherwise code that depends on the extracted Step #3 - "compile-libfuzzer-coverage-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #3 - "compile-libfuzzer-coverage-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #3 - "compile-libfuzzer-coverage-x86_64": what you want. Update your project to the NEW behavior or specify the Step #3 - "compile-libfuzzer-coverage-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #3 - "compile-libfuzzer-coverage-x86_64": robustness issue. Step #3 - "compile-libfuzzer-coverage-x86_64": Call Stack (most recent call first): Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/cmake/HttpArchive.cmake:50 (FetchContent_Declare) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/cmake/TinkWorkspace.cmake:130 (http_archive) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/CMakeLists.txt:29 (include) Step #3 - "compile-libfuzzer-coverage-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Fetching com_google_protobuf Step #3 - "compile-libfuzzer-coverage-x86_64": -- protobuf version: 30.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test protobuf_HAVE_LD_VERSION_SCRIPT Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test protobuf_HAVE_LD_VERSION_SCRIPT - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test protobuf_HAVE_BUILTIN_ATOMICS Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test protobuf_HAVE_BUILTIN_ATOMICS - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (5.6s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (2.8s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/tink-cc/fuzzing Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_spinlock_wait.dir/internal/spinlock_wait.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_log_severity.dir/log_severity.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/numeric/CMakeFiles/absl_int128.dir/int128.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_strerror.dir/internal/strerror.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_utf8_for_code_point.dir/internal/utf8_for_code_point.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/time_zone_fixed.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/time_zone_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/profiling/CMakeFiles/absl_exponential_biased.dir/internal/exponential_biased.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_civil_time.dir/internal/cctz/src/civil_time_detail.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_leak_check.dir/leak_check.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 0%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/time_zone_if.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/flags/CMakeFiles/absl_flags_commandlineflag_internal.dir/internal/commandlineflag.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/time_zone_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_nullguard.dir/internal/nullguard.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/time_zone_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/time_zone_libc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_internal_platform.dir/internal/randen_round_keys.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Built target boringssl_prefix_symbols Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/time_zone_posix.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_subtle_util.dir/subtle_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_constants.dir/constants.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_version.dir/core/version.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/time_zone_lookup.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time_zone.dir/internal/cctz/src/zone_info_source.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_internal_insecure_secret_key_access.dir/internal_insecure_secret_key_access.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Linking CXX static library libtink_internal_core_version.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Linking CXX static library libtink_internal_internal_internal_insecure_secret_key_access.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Linking CXX static library libabsl_utf8_for_code_point.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Built target tink_internal_core_version Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Linking CXX static library libtink_internal_util_constants.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Linking CXX static library libabsl_random_internal_platform.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Linking CXX static library libabsl_flags_commandlineflag_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Linking CXX static library libabsl_leak_check.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Built target tink_internal_internal_internal_insecure_secret_key_access Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Built target absl_utf8_for_code_point Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Built target absl_flags_commandlineflag_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/crypto/fipsmodule/bcm.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Built target absl_random_internal_platform Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aes-gcm-avx2-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aes-gcm-avx2-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Built target tink_internal_util_constants Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aes-gcm-avx512-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aes-gcm-avx512-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesni-gcm-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesni-gcm-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesni-x86-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesni-x86-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesni-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Built target absl_leak_check Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesni-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_decode_rust_punycode.dir/internal/decode_rust_punycode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesv8-armv7-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_internal_randen_slow.dir/internal/randen_slow.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_internal_randen_hwaes_impl.dir/internal/randen_hwaes.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesv8-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesv8-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesv8-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesv8-gcm-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesv8-gcm-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/aesv8-gcm-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/armv4-mont-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/armv8-mont-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/armv8-mont-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/armv8-mont-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/bn-586-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/bn-586-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/bn-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/bn-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/bn-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/bsaes-armv7-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/co-586-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/co-586-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-neon-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-armv4-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-neon-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-neon-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-ssse3-x86-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-ssse3-x86-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-ssse3-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-ssse3-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-x86-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghashv8-armv7-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-x86-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghash-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghashv8-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghashv8-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/ghashv8-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256-armv8-asm-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256-armv8-asm-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256-armv8-asm-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256-x86_64-asm-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256_beeu-armv8-asm-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256_beeu-armv8-asm-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256_beeu-armv8-asm-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256_beeu-x86_64-asm-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256-x86_64-asm-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/p256_beeu-x86_64-asm-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/rdrand-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/rdrand-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/rsaz-avx2-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/rsaz-avx2-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha1-586-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha1-586-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha1-armv4-large-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha1-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha1-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha1-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha1-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha1-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha256-586-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha256-586-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha256-armv4-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha256-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha256-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha256-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha256-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha256-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha512-586-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha512-586-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha512-armv4-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Linking CXX static library libabsl_spinlock_wait.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha512-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha512-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha512-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha512-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/sha512-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/vpaes-armv7-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/vpaes-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/vpaes-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Built target absl_spinlock_wait Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/vpaes-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/vpaes-x86-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/vpaes-x86-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/vpaes-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/vpaes-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/x86-mont-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/x86-mont-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/x86_64-mont-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/x86_64-mont-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/x86_64-mont5-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/gen/bcm/x86_64-mont5-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/third_party/fiat/asm/fiat_p256_adx_mul.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building ASM object _deps/boringssl-build/CMakeFiles/fipsmodule.dir/third_party/fiat/asm/fiat_p256_adx_sqr.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Linking CXX static library libabsl_exponential_biased.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Built target absl_exponential_biased Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Linking CXX static library libabsl_log_internal_nullguard.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Built target absl_log_internal_nullguard Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Linking CXX static library libabsl_strerror.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Built target absl_strerror Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Linking CXX static library libtink_internal_subtle_subtle_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Built target tink_internal_subtle_subtle_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Linking CXX static library libabsl_decode_rust_punycode.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Built target absl_decode_rust_punycode Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_demangle_rust.dir/internal/demangle_rust.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_random_internal_randen_slow.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_random_internal_randen_slow Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_log_severity.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_log_severity Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_raw_logging_internal.dir/internal/raw_logging.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_civil_time.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_civil_time Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_int128.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_int128 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_random_internal_randen_hwaes_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_random_internal_randen_hwaes_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_raw_logging_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_raw_logging_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_base.dir/internal/cycleclock.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_throw_delegate.dir/internal/throw_delegate.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_base.dir/internal/spinlock.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_debugging_internal.dir/internal/address_is_readable.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/types/CMakeFiles/absl_bad_variant_access.dir/bad_variant_access.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_base.dir/internal/sysinfo.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_base.dir/internal/thread_identity.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_debugging_internal.dir/internal/elf_mem_image.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_debugging_internal.dir/internal/vdso_support.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/types/CMakeFiles/absl_bad_optional_access.dir/bad_optional_access.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_base.dir/internal/unscaledcycleclock.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cordz_functions.dir/internal/cordz_functions.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_seed_gen_exception.dir/seed_gen_exception.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_demangle_rust.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_demangle_rust Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_demangle_internal.dir/internal/demangle.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_bad_variant_access.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_bad_variant_access Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_bad_optional_access.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_bad_optional_access Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_internal_randen_hwaes.dir/internal/randen_detect.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_time_zone.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_time_zone Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_random_seed_gen_exception.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_random_seed_gen_exception Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_throw_delegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_throw_delegate Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_cordz_functions.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_debugging_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_cordz_functions Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_debugging_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_stacktrace.dir/stacktrace.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libabsl_base.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target absl_base Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings_internal.dir/internal/ostringstream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_malloc_internal.dir/internal/low_level_alloc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_string_view.dir/string_view.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings_internal.dir/internal/utf8.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings_internal.dir/internal/escaping.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/base/CMakeFiles/absl_tracing_internal.dir/internal/tracing.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/hash/CMakeFiles/absl_city.dir/internal/city.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/crc/CMakeFiles/absl_crc_cpu_detect.dir/internal/cpu_detect.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/hash/CMakeFiles/absl_low_level_hash.dir/internal/low_level_hash.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_conditions.dir/internal/conditions.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_tracing_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Built target absl_tracing_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_random_internal_randen_hwaes.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Built target absl_random_internal_randen_hwaes Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_internal_randen.dir/internal/randen.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_stacktrace.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_log_internal_conditions.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Built target absl_stacktrace Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Built target absl_log_internal_conditions Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_demangle_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Built target absl_demangle_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_string_view.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Built target absl_string_view Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_crc_cpu_detect.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Built target absl_crc_cpu_detect Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/crc/CMakeFiles/absl_crc_internal.dir/internal/crc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/crc/CMakeFiles/absl_crc_internal.dir/internal/crc_x86_arm_combined.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Linking CXX static library libabsl_low_level_hash.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Linking CXX static library libabsl_city.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Built target absl_low_level_hash Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Built target absl_city Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Linking CXX static library libabsl_strings_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Built target absl_strings_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/ascii.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/charconv.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/escaping.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/internal/charconv_bigint.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/internal/charconv_parse.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/internal/damerau_levenshtein_distance.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/internal/memutil.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/internal/stringify_sink.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/match.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/numbers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/str_cat.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/str_replace.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/str_split.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_strings.dir/substitute.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Linking CXX static library libabsl_random_internal_randen.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Built target absl_random_internal_randen Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Linking CXX static library libabsl_malloc_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Built target absl_malloc_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_graphcycles_internal.dir/internal/graphcycles.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Linking CXX static library libabsl_crc_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Built target absl_crc_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Linking CXX static library libabsl_graphcycles_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Built target absl_graphcycles_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Linking CXX static library libabsl_strings.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Built target absl_strings Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/com_google_protobuf-build/third_party/utf8_range/CMakeFiles/utf8_validity.dir/utf8_validity.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_symbolize.dir/symbolize.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building C object _deps/com_google_protobuf-build/third_party/utf8_range/CMakeFiles/utf8_validity.dir/utf8_range.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time.dir/civil_time.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_str_format_internal.dir/internal/str_format/arg.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time.dir/clock.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object _deps/abseil-build/absl/hash/CMakeFiles/absl_hash.dir/internal/hash.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time.dir/duration.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_str_format_internal.dir/internal/str_format/bind.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time.dir/format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object _deps/abseil-build/absl/flags/CMakeFiles/absl_flags_commandlineflag.dir/commandlineflag.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_fnmatch.dir/internal/fnmatch.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/time/CMakeFiles/absl_time.dir/time.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_proto.dir/internal/proto.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_str_format_internal.dir/internal/str_format/float_conversion.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_str_format_internal.dir/internal/str_format/extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_distributions.dir/gaussian_distribution.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_str_format_internal.dir/internal/str_format/output.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_distributions.dir/discrete_distribution.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_str_format_internal.dir/internal/str_format/parser.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_internal_seed_material.dir/internal/seed_material.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_common_enums.dir/common_enums.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libutf8_validity.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target utf8_validity Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_log_internal_fnmatch.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_log_internal_fnmatch Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_random_internal_seed_material.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_random_internal_seed_material Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_internal_pool_urbg.dir/internal/pool_urbg.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_random_distributions.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_random_distributions Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libtink_internal_subtle_common_enums.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target tink_internal_subtle_common_enums Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_flags_commandlineflag.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_flags_commandlineflag Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/flags/CMakeFiles/absl_flags_private_handle_accessor.dir/internal/private_handle_accessor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_log_internal_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_log_internal_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_structured_proto.dir/internal/structured_proto.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_hash.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_hash Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_symbolize.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_symbolize Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/debugging/CMakeFiles/absl_examine_stack.dir/internal/examine_stack.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_time.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_time Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_kernel_timeout_internal.dir/internal/kernel_timeout.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_globals.dir/internal/globals.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_entry.dir/log_entry.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_flags_private_handle_accessor.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_flags_private_handle_accessor Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_random_internal_pool_urbg.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_random_internal_pool_urbg Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/random/CMakeFiles/absl_random_seed_sequences.dir/seed_sequences.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_str_format_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_str_format_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/crc/CMakeFiles/absl_crc32c.dir/crc32c.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/flags/CMakeFiles/absl_flags_marshalling.dir/marshalling.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/crc/CMakeFiles/absl_crc32c.dir/internal/crc_memcpy_fallback.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/crc/CMakeFiles/absl_crc32c.dir/internal/crc_memcpy_x86_arm_combined.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/crc/CMakeFiles/absl_crc32c.dir/internal/crc_non_temporal_memcpy.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_log_internal_structured_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_log_internal_structured_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_examine_stack.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_examine_stack Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_log_entry.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_log_entry Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_sink.dir/log_sink.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_log_internal_globals.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_log_internal_globals Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_format.dir/internal/log_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_kernel_timeout_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_kernel_timeout_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/barrier.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/blocking_counter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/internal/create_thread_identity.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/internal/futex_waiter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/internal/per_thread_sem.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/internal/pthread_waiter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/internal/sem_waiter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/internal/stdcpp_waiter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/internal/waiter_base.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/internal/win32_waiter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/notification.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/synchronization/CMakeFiles/absl_synchronization.dir/mutex.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_random_seed_sequences.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_random_seed_sequences Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_crc32c.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_crc32c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object _deps/abseil-build/absl/crc/CMakeFiles/absl_crc_cord_state.dir/internal/crc_cord_state.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_proto_parser_state.dir/proto_parser_state.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_log_sink.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_log_sink Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_flags_marshalling.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_flags_marshalling Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_log_internal_format.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target absl_log_internal_format Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Linking CXX static library libabsl_synchronization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Built target absl_synchronization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Linking CXX static library libtink_internal_internal_proto_parser_state.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object _deps/abseil-build/absl/container/CMakeFiles/absl_hashtablez_sampler.dir/internal/hashtablez_sampler.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cordz_handle.dir/internal/cordz_handle.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object _deps/abseil-build/absl/container/CMakeFiles/absl_hashtablez_sampler.dir/internal/hashtablez_sampler_force_weak_definition.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object _deps/abseil-build/absl/flags/CMakeFiles/absl_flags_program_name.dir/internal/program_name.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_vlog_config_internal.dir/internal/vlog_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Built target tink_internal_internal_proto_parser_state Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Linking CXX static library libabsl_crc_cord_state.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Built target absl_crc_cord_state Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord_internal.dir/internal/cord_internal.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord_internal.dir/internal/cord_rep_btree.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord_internal.dir/internal/cord_rep_btree_navigator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord_internal.dir/internal/cord_rep_btree_reader.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord_internal.dir/internal/cord_rep_crc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord_internal.dir/internal/cord_rep_consume.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Linking CXX static library libabsl_flags_program_name.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Built target absl_flags_program_name Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/abseil-build/absl/flags/CMakeFiles/absl_flags_config.dir/usage_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Linking CXX static library libabsl_hashtablez_sampler.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Built target absl_hashtablez_sampler Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Linking CXX static library libabsl_cordz_handle.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Built target absl_cordz_handle Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Built target fipsmodule Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/aes/aes.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_bitstr.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_bool.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_d2i_fp.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_gentm.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_dup.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_i2d_fp.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_mbstr.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_int.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_object.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_octet.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_strex.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_strnid.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_time.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_type.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/a_utctm.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/asn1_lib.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/asn1_par.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/asn_pack.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/f_int.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/f_string.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/posix_time.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/tasn_dec.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/tasn_enc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/tasn_new.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/tasn_fre.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/tasn_typ.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/asn1/tasn_utl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/base64/base64.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Linking CXX static library libabsl_vlog_config_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Built target absl_vlog_config_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_globals.dir/globals.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/bio.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/bio_mem.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/connect.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/errno.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/fd.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/hexdump.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/pair.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/printf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/socket.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bio/socket_helper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/blake2/blake2.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bn/bn_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bn/convert.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bn/exponentiation.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/buf/buf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bytestring/asn1_compat.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bytestring/ber.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bytestring/cbb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bytestring/cbs.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/bytestring/unicode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/chacha/chacha.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/derive_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_aesctrhmac.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_aeseax.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_aesgcmsiv.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_chacha20poly1305.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_des.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_null.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_rc2.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_rc4.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/e_tls.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/get_cipher.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cipher/tls_cbc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cms/cms.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/conf/conf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_aarch64_apple.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_aarch64_fuchsia.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_aarch64_linux.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_aarch64_openbsd.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_aarch64_sysreg.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Linking CXX static library libabsl_cord_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Linking CXX static library libabsl_flags_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Built target absl_cord_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_aarch64_win.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_arm_freebsd.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Built target absl_flags_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cordz_info.dir/internal/cordz_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_arm_linux.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/cpu_intel.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/crypto.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/curve25519/curve25519.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/curve25519/curve25519_64_adx.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/curve25519/spake25519.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/des/des.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/dh/dh_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/dh/params.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/digest/digest_extra.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/dsa/dsa.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/dsa/dsa_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/ec/ec_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/ec/ec_derive.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/ec/hash_to_curve.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/ecdh/ecdh.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/ecdsa/ecdsa_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/engine/engine.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/err/err.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/evp.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/evp_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/evp_ctx.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_dh.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_dh_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_dsa_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_ec.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_ec_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_ed25519.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_ed25519_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_hkdf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_rsa.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_rsa_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_x25519.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/p_x25519_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/pbkdf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/print.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Linking CXX static library libabsl_log_globals.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/scrypt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Built target absl_log_globals Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/abseil-build/absl/flags/CMakeFiles/absl_flags_internal.dir/internal/flag.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/evp/sign.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/ex_data.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/fipsmodule/fips_shared_support.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/fuzzer_mode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/hpke/hpke.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/hrss/hrss.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/kyber/kyber.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/lhash/lhash.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/md4/md4.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/md5/md5.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/mem.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/mldsa/mldsa.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/mlkem/mlkem.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/obj/obj.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/obj/obj_xref.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pem/pem_all.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pem/pem_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pem/pem_lib.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pem/pem_oth.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pem/pem_pk8.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pem/pem_pkey.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pem/pem_x509.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pem/pem_xaux.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pkcs7/pkcs7.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pkcs7/pkcs7_x509.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pkcs8/p5_pbev2.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pkcs8/pkcs8.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pkcs8/pkcs8_x509.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/poly1305/poly1305.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/poly1305/poly1305_arm.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/poly1305/poly1305_vec.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/pool/pool.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/deterministic.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/fork_detect.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/forkunsafe.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/getentropy.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/ios.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/passive.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/rand.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/trusty.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/urandom.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rand/windows.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Linking CXX static library libabsl_cordz_info.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rc4/rc4.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Built target absl_cordz_info Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_log_sink_set.dir/internal/log_sink_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/refcount.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rsa/rsa_asn1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rsa/rsa_crypt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rsa/rsa_extra.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/rsa/rsa_print.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/sha/sha1.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/sha/sha256.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/sha/sha512.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_initialize.dir/initialize.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/siphash/siphash.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/slhdsa/slhdsa.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/spake2plus/spake2plus.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/stack/stack.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/thread.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/thread_none.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/thread_pthread.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/thread_win.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/trust_token/pmbtoken.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/trust_token/trust_token.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/trust_token/voprf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/a_digest.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/a_sign.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/a_verify.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/algorithm.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/asn1_gen.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/by_dir.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/by_file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/i2d_pr.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/name_print.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/policy.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/rsa_pss.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/t_crl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/t_req.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/t_x509.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/t_x509a.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_akey.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_akeya.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_alt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_bcons.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_bitst.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_conf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_cpols.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_crld.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_extku.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_genn.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Linking CXX static library libabsl_flags_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_ia5.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Built target absl_flags_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord.dir/cord.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_int.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_lib.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_ncons.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_ocsp.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_pcons.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Linking CXX static library libabsl_log_initialize.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_pmaps.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Built target absl_log_initialize Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_prn.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_purp.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_skey.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/v3_utl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_att.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_cmp.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_d2.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord.dir/cord_analysis.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_def.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_ext.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_lu.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_obj.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_req.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_trs.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_txt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Linking CXX static library libabsl_log_internal_log_sink_set.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_v3.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target absl_log_internal_log_sink_set Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_message.dir/internal/log_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_vfy.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509_vpm.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509cset.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509name.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509rset.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x509spki.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_algor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_all.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_attrib.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_crl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_exten.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_name.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_pubkey.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_req.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_sig.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_spki.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_val.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_x509.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/x509/x_x509a.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/err_data.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/curve25519/asm/x25519-asm-arm.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/hrss/asm/poly_rq_mul.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/crypto/poly1305/poly1305_arm_asm.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/aes128gcmsiv-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/aes128gcmsiv-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha-armv4-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha-armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha-armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha-armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha-x86-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha-x86-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object _deps/abseil-build/absl/strings/CMakeFiles/absl_cord.dir/cord_buffer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha20_poly1305_armv8-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha20_poly1305_armv8-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha20_poly1305_armv8-win.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha20_poly1305_x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/md5-586-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/chacha20_poly1305_x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/md5-586-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/md5-x86_64-apple.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/gen/crypto/md5-x86_64-linux.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/third_party/fiat/asm/fiat_curve25519_adx_mul.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building ASM object _deps/boringssl-build/CMakeFiles/crypto.dir/third_party/fiat/asm/fiat_curve25519_adx_square.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Linking CXX static library libcrypto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Built target crypto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_big_integer.dir/core/big_integer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_err_util.dir/err_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libabsl_log_internal_message.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target absl_log_internal_message Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_log_internal_check_op.dir/internal/check_op.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object _deps/abseil-build/absl/log/CMakeFiles/absl_die_if_null.dir/die_if_null.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_util.dir/util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libtink_internal_internal_err_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target tink_internal_internal_err_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libtink_internal_core_big_integer.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target tink_internal_core_big_integer Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libabsl_cord.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target absl_cord Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object _deps/abseil-build/absl/container/CMakeFiles/absl_raw_hash_set.dir/internal/raw_hash_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object _deps/abseil-build/absl/status/CMakeFiles/absl_status.dir/internal/status_internal.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object _deps/abseil-build/absl/status/CMakeFiles/absl_status.dir/status.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object _deps/abseil-build/absl/status/CMakeFiles/absl_status.dir/status_payload_printer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libtink_internal_internal_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target tink_internal_internal_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libabsl_die_if_null.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target absl_die_if_null Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libabsl_log_internal_check_op.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target absl_log_internal_check_op Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_cord_utils.dir/cord_utils.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libabsl_raw_hash_set.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target absl_raw_hash_set Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object _deps/abseil-build/absl/flags/CMakeFiles/absl_flags_reflection.dir/reflection.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libabsl_status.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target absl_status Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object _deps/abseil-build/absl/status/CMakeFiles/absl_statusor.dir/statusor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_random.dir/random.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_restricted_big_integer.dir/core/restricted_big_integer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_fips_utils.dir/fips_utils.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libtink_internal_aead__internal_cord_utils.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target tink_internal_aead__internal_cord_utils Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Linking CXX static library libtink_internal_internal_fips_utils.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Built target tink_internal_internal_fips_utils Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Linking CXX static library libabsl_statusor.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Built target absl_statusor Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_proto_parsing_helpers.dir/proto_parsing_helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_kms_clients.dir/core/kms_clients.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_md_util.dir/md_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_aes_util.dir/aes_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_input_stream_util.dir/input_stream_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_encrypt_then_authenticate.dir/encrypt_then_authenticate.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_aead_util.dir/aead_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_gcm_parameters.dir/aes_gcm_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_gcm_siv_parameters.dir/aes_gcm_siv_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_eax_parameters.dir/aes_eax_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_xchacha20_poly1305_parameters.dir/xchacha20_poly1305_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_ctr_hmac_aead_parameters.dir/aes_ctr_hmac_aead_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_chacha20_poly1305_parameters.dir/chacha20_poly1305_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_x_aes_gcm_parameters.dir/x_aes_gcm_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_aead_from_zero_copy.dir/aead_from_zero_copy.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_legacy_kms_aead_parameters.dir/legacy_kms_aead_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_aes_siv_parameters.dir/aes_siv_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_bn_util.dir/bn_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_hmac_prf_parameters.dir/hmac_prf_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ecdsa_parameters.dir/ecdsa_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_aes_cmac_prf_parameters.dir/aes_cmac_prf_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ed25519_parameters.dir/ed25519_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_aes_gcm_hkdf_streaming_parameters.dir/aes_gcm_hkdf_streaming_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_hkdf_prf_parameters.dir/hkdf_prf_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/daead/subtle/CMakeFiles/tink_internal_daead__subtle_aead_or_daead.dir/aead_or_daead.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_prf_set.dir/prf_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_buffered_input_stream.dir/buffered_input_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_sig_util.dir/sig_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_buffer.dir/buffer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Linking CXX static library libtink_internal_core_restricted_big_integer.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Built target tink_internal_core_restricted_big_integer Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Linking CXX static library libtink_internal_subtle_random.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_streaming_aead_decrypting_stream.dir/streaming_aead_decrypting_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Built target tink_internal_subtle_random Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_streaming_aead_encrypting_stream.dir/streaming_aead_encrypting_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Linking CXX static library libtink_internal_prf_aes_cmac_prf_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Built target tink_internal_prf_aes_cmac_prf_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_signature_sig_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_aes_ctr_hmac_streaming_parameters.dir/aes_ctr_hmac_streaming_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_aead_x_aes_gcm_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Built target tink_internal_signature_sig_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hpke_parameters.dir/hpke_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Built target tink_internal_aead_x_aes_gcm_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ml_dsa_parameters.dir/ml_dsa_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_aead__internal_aead_from_zero_copy.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_aead_legacy_kms_aead_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Built target tink_internal_aead__internal_aead_from_zero_copy Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Built target tink_internal_aead_legacy_kms_aead_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_slh_dsa_parameters.dir/slh_dsa_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_failing_daead.dir/failing_daead.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_daead__subtle_aead_or_daead.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_internal_md_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Built target tink_internal_daead__subtle_aead_or_daead Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_failing_hybrid.dir/failing_hybrid.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Built target tink_internal_internal_md_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_hmac_parameters.dir/jwt_hmac_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_util_buffer.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Built target tink_internal_util_buffer Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_aead_chacha20_poly1305_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_ecdsa_parameters.dir/jwt_ecdsa_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Built target tink_internal_aead_chacha20_poly1305_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Linking CXX static library libtink_internal_streamingaead_buffered_input_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object tink-cc/tink/keyderivation/CMakeFiles/tink_keyderivation_prf_based_key_derivation_parameters.dir/prf_based_key_derivation_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Linking CXX static library libtink_internal_subtle_encrypt_then_authenticate.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Linking CXX static library libtink_internal_aead_xchacha20_poly1305_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Built target tink_internal_streamingaead_buffered_input_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Built target tink_internal_subtle_encrypt_then_authenticate Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Built target tink_internal_aead_xchacha20_poly1305_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_failing_signature.dir/failing_signature.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Linking CXX static library libtink_internal_core_kms_clients.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_streaming_mac_impl.dir/streaming_mac_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_file_input_stream.dir/file_input_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Linking CXX static library libtink_internal_internal_aes_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Linking CXX static library libtink_internal_signature_ed25519_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target tink_internal_core_kms_clients Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_file_output_stream.dir/file_output_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target tink_internal_internal_aes_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target tink_internal_signature_ed25519_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Linking CXX static library libtink_internal_daead_aes_siv_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_file_random_access_stream.dir/file_random_access_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Linking CXX static library libtink_internal_prf_prf_set.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_istream_input_stream.dir/istream_input_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target tink_internal_daead_aes_siv_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target tink_internal_prf_prf_set Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_ostream_output_stream.dir/ostream_output_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_restricted_data.dir/core/restricted_data.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Linking CXX static library libtink_internal_aead_aes_gcm_siv_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Linking CXX static library libtink_internal_aead_aes_gcm_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Built target tink_internal_aead_aes_gcm_siv_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Linking CXX static library libtink_internal_prf_hmac_prf_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Built target tink_internal_aead_aes_gcm_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Linking CXX static library libtink_internal_signature_ecdsa_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object tink-cc/tink/mac/internal/CMakeFiles/tink_internal_mac__internal_stateful_hmac_boringssl.dir/stateful_hmac_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/mac/internal/CMakeFiles/tink_internal_mac__internal_stateful_cmac_boringssl.dir/stateful_cmac_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_prf_hmac_prf_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_signature_ecdsa_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_hmac_boringssl.dir/hmac_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_ctr_boringssl.dir/aes_ctr_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_internal_bn_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_internal_bn_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_legacy_kms_aead_key.dir/legacy_kms_aead_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_subtle_streaming_aead_decrypting_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_prf_hkdf_prf_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_subtle_streaming_aead_decrypting_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libabsl_flags_reflection.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_subtle_streaming_aead_encrypting_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_ec_util.dir/ec_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_prf_hkdf_prf_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target absl_flags_reflection Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_bn_encoding_util.dir/bn_encoding_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_subtle_streaming_aead_encrypting_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ed25519_public_key.dir/ed25519_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_internal_proto_parsing_helpers.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_cmac_boringssl.dir/aes_cmac_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_internal_proto_parsing_helpers Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_hkdf.dir/hkdf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_util_input_stream_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_util_input_stream_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_eax_boringssl.dir/aes_eax_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_aead_aes_eax_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_aead_aes_eax_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_streamingaead_aes_gcm_hkdf_streaming_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/subtle/prf/CMakeFiles/tink_internal_subtle__prf_prf_set_util.dir/prf_set_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_streamingaead_aes_gcm_hkdf_streaming_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_decrypting_random_access_stream.dir/decrypting_random_access_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_aead_aes_ctr_hmac_aead_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_aead__internal_aead_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_aead_aes_ctr_hmac_aead_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_aead__internal_aead_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_failing_prfset.dir/failing_prfset.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/any.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_signature_ml_dsa_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_signature_ml_dsa_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/any_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_signature_slh_dsa_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_signature_slh_dsa_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_proto_parser_fields.dir/proto_parser_fields.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_daead_failing_daead.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_daead_failing_daead Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_ssl_aead.dir/ssl_aead.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_hybrid_failing_hybrid.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_hybrid_failing_hybrid Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_cord_aes_gcm_boringssl.dir/cord_aes_gcm_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_signature_failing_signature.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_util_file_random_access_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_util_file_random_access_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_signature_failing_signature Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_legacy_kms_envelope_aead_parameters.dir/legacy_kms_envelope_aead_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_keyderivation_prf_based_key_derivation_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_keyderivation_prf_based_key_derivation_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_siv_boringssl.dir/aes_siv_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_util_file_output_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_util_istream_input_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_util_file_input_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_util_file_output_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_util_istream_input_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_ecies_parameters.dir/ecies_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_util_file_input_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/api.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ml_dsa_public_key.dir/ml_dsa_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_streamingaead_aes_ctr_hmac_streaming_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_streamingaead_aes_ctr_hmac_streaming_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_util_ostream_output_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_slh_dsa_public_key.dir/slh_dsa_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_util_ostream_output_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/keyderivation/CMakeFiles/tink_keyderivation_prf_based_key_derivation_key.dir/prf_based_key_derivation_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_core_restricted_data.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_core_restricted_data Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_gcm_key.dir/aes_gcm_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_jwt_jwt_ecdsa_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_jwt_jwt_hmac_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_jwt_jwt_ecdsa_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_gcm_siv_key.dir/aes_gcm_siv_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_jwt_jwt_hmac_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_eax_key.dir/aes_eax_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_aead_legacy_kms_aead_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_aead_legacy_kms_aead_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_xchacha20_poly1305_key.dir/xchacha20_poly1305_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_subtle_hmac_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_subtle_hmac_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_hybrid_hpke_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_chacha20_poly1305_key.dir/chacha20_poly1305_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_hybrid_hpke_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_ctr_hmac_aead_key.dir/aes_ctr_hmac_aead_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Linking CXX static library libtink_internal_mac__internal_stateful_hmac_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target tink_internal_mac__internal_stateful_hmac_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_x_aes_gcm_key.dir/x_aes_gcm_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_mac__internal_stateful_cmac_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_mac__internal_stateful_cmac_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_subtle_aes_ctr_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_aes_siv_key.dir/aes_siv_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_subtle_aes_ctr_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_signature_ed25519_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_aes_cmac_prf_key.dir/aes_cmac_prf_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_signature_ed25519_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_hmac_prf_key.dir/hmac_prf_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_internal_bn_encoding_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_subtle_aes_cmac_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_subtle_hkdf.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_internal_bn_encoding_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_subtle_aes_cmac_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_hkdf_prf_key.dir/hkdf_prf_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_aes_gcm_hkdf_streaming_key.dir/aes_gcm_hkdf_streaming_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_subtle_hkdf Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_aes_ctr_hmac_streaming_key.dir/aes_ctr_hmac_streaming_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_subtle_streaming_mac_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_subtle_streaming_mac_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_hmac_key.dir/jwt_hmac_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_subtle_aes_eax_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_subtle_aes_eax_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/duration.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_subtle_decrypting_random_access_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_subtle_decrypting_random_access_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_subtle__prf_prf_set_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_nonce_based_streaming_aead.dir/nonce_based_streaming_aead.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_subtle__prf_prf_set_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/empty.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_prf_failing_prfset.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_prf_failing_prfset Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/field_mask.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_internal_ec_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_internal_ec_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ed25519_private_key.dir/ed25519_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_internal_proto_parser_fields.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_internal_proto_parser_fields Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ecdsa_public_key.dir/ecdsa_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_aead_legacy_kms_envelope_aead_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_aead_legacy_kms_envelope_aead_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_ecies_hkdf_recipient_kem_boringssl.dir/ecies_hkdf_recipient_kem_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_keyderivation_prf_based_key_derivation_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_keyderivation_prf_based_key_derivation_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arena_align.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_signature_ml_dsa_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_signature_slh_dsa_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_signature_ml_dsa_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_ecies_hkdf_sender_kem_boringssl.dir/ecies_hkdf_sender_kem_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_signature_slh_dsa_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_ed25519_verify_boringssl.dir/ed25519_verify_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/source_context.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_aead_aes_gcm_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_aead_aes_gcm_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hpke_public_key.dir/hpke_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_aead_aes_gcm_siv_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_aead_aes_eax_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_aead_aes_gcm_siv_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ml_dsa_private_key.dir/ml_dsa_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_aead_aes_eax_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_prf_hmac_prf_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Linking CXX static library libtink_internal_prf_aes_cmac_prf_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_slh_dsa_private_key.dir/slh_dsa_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_prf_hmac_prf_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_ml_dsa_verify_boringssl.dir/ml_dsa_verify_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target tink_internal_prf_aes_cmac_prf_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/struct.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenastring.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Linking CXX static library libtink_internal_aead_xchacha20_poly1305_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Built target tink_internal_aead_xchacha20_poly1305_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Linking CXX static library libtink_internal_streamingaead_aes_gcm_hkdf_streaming_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_slh_dsa_verify_boringssl.dir/slh_dsa_verify_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Built target tink_internal_streamingaead_aes_gcm_hkdf_streaming_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Linking CXX static library libtink_internal_aead_chacha20_poly1305_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_ecdsa_public_key.dir/jwt_ecdsa_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Linking CXX static library libtink_internal_streamingaead_aes_ctr_hmac_streaming_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Built target tink_internal_aead_chacha20_poly1305_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_tink_proto_structs.dir/tink_proto_structs.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Built target tink_internal_streamingaead_aes_ctr_hmac_streaming_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_legacy_kms_envelope_aead_key.dir/legacy_kms_envelope_aead_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Linking CXX static library libtink_internal_aead_x_aes_gcm_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_prf_hkdf_prf_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_aead_x_aes_gcm_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_aes_ctr_hmac_proto_structs.dir/aes_ctr_hmac_proto_structs.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_prf_hkdf_prf_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_base_x_aes_gcm.dir/base_x_aes_gcm.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_daead_aes_siv_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_aead_aes_ctr_hmac_aead_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_aead__internal_ssl_aead.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_daead_aes_siv_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/arenaz_sampler.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/timestamp.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_aead_aes_ctr_hmac_aead_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/type.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_aead__internal_ssl_aead Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_zero_copy_aes_gcm_boringssl.dir/zero_copy_aes_gcm_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_aead__internal_cord_aes_gcm_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_aead__internal_cord_aes_gcm_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_xchacha20_poly1305_boringssl.dir/xchacha20_poly1305_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_subtle_aes_siv_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_subtle_aes_siv_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_gcm_siv_boringssl.dir/aes_gcm_siv_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_jwt_jwt_hmac_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_jwt_jwt_hmac_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_gcm_hkdf_stream_segment_encrypter.dir/aes_gcm_hkdf_stream_segment_encrypter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_hybrid_ecies_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_hybrid_ecies_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_ecies_public_key.dir/ecies_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/extension_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_subtle_nonce_based_streaming_aead.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_subtle_nonce_based_streaming_aead Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_ctr_hmac_streaming.dir/aes_ctr_hmac_streaming.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_enum_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_signature_ed25519_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_signature_ed25519_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_tctable_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_signature_ecdsa_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_signature_ecdsa_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ecdsa_private_key.dir/ecdsa_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/aead/internal/base_x_aes_gcm.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:44:16: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | BaseXAesGcm& operator=(BaseXAesGcm&& other) = default; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_subtle_ecies_hkdf_recipient_kem_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:61:13: note: move assignment operator of 'BaseXAesGcm' is implicitly deleted because field 'salt_size_' is of const-qualified type 'const int' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | const int salt_size_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:44:49: note: replace 'default' with 'delete' Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | BaseXAesGcm& operator=(BaseXAesGcm&& other) = default; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  delete Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_subtle_ecies_hkdf_recipient_kem_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/generated_message_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/wrappers.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_subtle_ed25519_verify_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/any.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_signature__internal_ml_dsa_verify_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_subtle_ed25519_verify_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/any_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_signature__internal_ml_dsa_verify_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/arena.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_signature__internal_slh_dsa_verify_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_signature__internal_slh_dsa_verify_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/arena_align.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/arenastring.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_subtle_ecies_hkdf_sender_kem_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_subtle_ecies_hkdf_sender_kem_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/arenaz_sampler.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_aead_legacy_kms_envelope_aead_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_aead_legacy_kms_envelope_aead_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/importer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_hybrid_hpke_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_signature_slh_dsa_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_hybrid_hpke_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_signature_slh_dsa_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/compiler/parser.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hpke_private_key.dir/hpke_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_signature_ml_dsa_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_signature_ml_dsa_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_slh_dsa_sign_boringssl.dir/slh_dsa_sign_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/cpp_features.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_aead__internal_base_x_aes_gcm.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_aead__internal_base_x_aes_gcm Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_subtle_xchacha20_poly1305_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Linking CXX static library libtink_internal_jwt_jwt_ecdsa_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_subtle_xchacha20_poly1305_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/implicit_weak_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target tink_internal_jwt_jwt_ecdsa_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_cord_x_aes_gcm_boringssl.dir/cord_x_aes_gcm_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_ml_dsa_sign_boringssl.dir/ml_dsa_sign_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Linking CXX static library libtink_internal_subtle_aes_gcm_siv_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Built target tink_internal_subtle_aes_gcm_siv_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_ecdsa_private_key.dir/jwt_ecdsa_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Linking CXX static library libtink_internal_aead__internal_zero_copy_aes_gcm_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Built target tink_internal_aead__internal_zero_copy_aes_gcm_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_zero_copy_x_aes_gcm_boringssl.dir/zero_copy_x_aes_gcm_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/descriptor_database.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Linking CXX static library libtink_internal_subtle_aes_gcm_hkdf_stream_segment_encrypter.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Built target tink_internal_subtle_aes_gcm_hkdf_stream_segment_encrypter Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_gcm_boringssl.dir/aes_gcm_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Linking CXX static library libtink_internal_hybrid_ecies_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Built target tink_internal_hybrid_ecies_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_gcm_hkdf_stream_segment_decrypter.dir/aes_gcm_hkdf_stream_segment_decrypter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/dynamic_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/inlined_string_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Linking CXX static library libtink_internal_subtle_aes_ctr_hmac_streaming.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Built target tink_internal_subtle_aes_ctr_hmac_streaming Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/extension_set_heavy.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/aead/internal/cord_x_aes_gcm_boringssl.cc:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:44:16: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | BaseXAesGcm& operator=(BaseXAesGcm&& other) = default; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:61:13: note: move assignment operator of 'BaseXAesGcm' is implicitly deleted because field 'salt_size_' is of const-qualified type 'const int' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | const int salt_size_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:44:49: note: replace 'default' with 'delete' Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | BaseXAesGcm& operator=(BaseXAesGcm&& other) = default; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  delete Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Linking CXX static library libtink_internal_signature_ecdsa_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Built target tink_internal_signature_ecdsa_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_ecies_private_key.dir/ecies_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/feature_resolver.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/coded_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Linking CXX static library libtink_internal_signature__internal_slh_dsa_sign_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Built target tink_internal_signature__internal_slh_dsa_sign_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_key_creators.dir/key_creators.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_enum_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/aead/internal/zero_copy_x_aes_gcm_boringssl.cc:29: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:44:16: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | BaseXAesGcm& operator=(BaseXAesGcm&& other) = default; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:61:13: note: move assignment operator of 'BaseXAesGcm' is implicitly deleted because field 'salt_size_' is of const-qualified type 'const int' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | const int salt_size_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/aead/internal/base_x_aes_gcm.h:44:49: note: replace 'default' with 'delete' Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | BaseXAesGcm& op[ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_bases.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": erator=(BaseXAesGcm&& other) = default; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  delete Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_reflection.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Linking CXX static library libtink_internal_internal_tink_proto_structs.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Linking CXX static library libtink_internal_signature__internal_ml_dsa_sign_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Built target tink_internal_internal_tink_proto_structs Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Built target tink_internal_signature__internal_ml_dsa_sign_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_full.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_proto_key_serialization.dir/proto_key_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Linking CXX static library libtink_internal_hybrid_hpke_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target tink_internal_hybrid_hpke_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_gen.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/io_win32.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_tctable_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Linking CXX static library libtink_internal_aead__internal_cord_x_aes_gcm_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Linking CXX static library libtink_internal_subtle_aes_gcm_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target tink_internal_aead__internal_cord_x_aes_gcm_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target tink_internal_subtle_aes_gcm_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object tink-cc/tink/subtle/prf/CMakeFiles/tink_internal_subtle__prf_hkdf_streaming_prf.dir/hkdf_streaming_prf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Linking CXX static library libtink_internal_jwt_jwt_ecdsa_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Built target tink_internal_jwt_jwt_ecdsa_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/generated_message_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/implicit_weak_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Linking CXX static library libtink_internal_aead__internal_zero_copy_x_aes_gcm_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Built target tink_internal_aead__internal_zero_copy_x_aes_gcm_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/inlined_string_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Linking CXX static library libtink_internal_subtle_aes_gcm_hkdf_stream_segment_decrypter.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Built target tink_internal_subtle_aes_gcm_hkdf_stream_segment_decrypter Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_aes_gcm_hkdf_streaming.dir/aes_gcm_hkdf_streaming.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/coded_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/gzip_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/io_win32.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/printer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/strtod.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Linking CXX static library libtink_internal_hybrid_ecies_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Built target tink_internal_hybrid_ecies_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/tokenizer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/map.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/message_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Linking CXX static library libtink_internal_signature__internal_key_creators.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Linking CXX static library libtink_internal_internal_proto_key_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Built target tink_internal_signature__internal_key_creators Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/parse_context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Built target tink_internal_internal_proto_key_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object tink-cc/tink/internal/testing/CMakeFiles/tink_internal_internal__testing_field_with_number.dir/field_with_number.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/port.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Linking CXX static library libtink_internal_subtle__prf_hkdf_streaming_prf.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_sink.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Built target tink_internal_subtle__prf_hkdf_streaming_prf Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/lexer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/message_path.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/parser.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Linking CXX static library libtink_internal_subtle_aes_gcm_hkdf_streaming.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Built target tink_internal_subtle_aes_gcm_hkdf_streaming Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/unparser.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/untyped_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/raw_ptr.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/json/internal/zero_copy_buffered_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/json/json.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/map.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/repeated_ptr_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Linking CXX static library libtink_internal_internal__testing_field_with_number.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Built target tink_internal_internal__testing_field_with_number Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/message_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/parse_context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/port.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/raw_ptr.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/reflection_mode.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/reflection_ops.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/repeated_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/repeated_ptr_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/stubs/common.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/service.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf-lite.dir/src/google/protobuf/wire_format_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/stubs/common.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/text_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/unknown_field_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/util/delimited_message_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/util/field_comparator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/util/field_mask_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Linking CXX static library libtink_internal_aead__internal_aes_ctr_hmac_proto_structs.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Built target tink_internal_aead__internal_aes_ctr_hmac_proto_structs Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/util/message_differencer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/util/time_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/util/type_resolver_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/wire_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotobuf.dir/src/google/protobuf/wire_format_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Linking CXX static library libprotobuf-lite.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Built target libprotobuf-lite Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Linking CXX static library libprotobuf.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Built target libprotobuf Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object tink-cc/tink/json/internal/CMakeFiles/tink_internal_json__internal_tink_type_resolver.dir/tink_type_resolver.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_json_util.dir/json_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/code_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/code_generator_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/command_line_interface.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/field_generators/cord_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/field_generators/enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/field_generators/map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/field_generators/message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/field_generators/primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/field_generators/string_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/field_generators/string_view_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/ifndef_guard.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/namespace_printer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/padding_optimizer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/parse_function_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/tracker.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/cpp/service.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_doc_comment.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_field_base.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Linking CXX static library libtink_internal_jwt__internal_json_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Built target tink_internal_jwt__internal_json_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_raw_jwt.dir/raw_jwt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Linking CXX static library libtink_internal_json__internal_tink_type_resolver.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Built target tink_internal_json__internal_tink_type_resolver Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_reflection_class.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_repeated_enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_repeated_message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_repeated_primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_source_generator_base.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/csharp_wrapper_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/csharp/names.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/doc_comment.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/field_common.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/generator_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Linking CXX static library libtink_internal_jwt_raw_jwt.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Built target tink_internal_jwt_raw_jwt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_validator.dir/jwt_validator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/make_field_gens.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_verified_jwt.dir/verified_jwt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/message_builder.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/service.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/full/string_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/internal_helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/java_features.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/generator_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Linking CXX static library libtink_internal_jwt_jwt_validator.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Built target tink_internal_jwt_jwt_validator Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/make_field_gens.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/message_builder.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Linking CXX static library libtink_internal_jwt_verified_jwt.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Built target tink_internal_jwt_verified_jwt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/lite/string_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/message_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/name_resolver.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/names.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/java/shared_code_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/kotlin/field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/kotlin/file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/kotlin/generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/kotlin/message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/import_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/line_consumer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/names.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/oneof.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/objectivec/tf_decode_data.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/php/names.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/php/php_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/plugin.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/plugin.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/python/generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/python/helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/python/pyi_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/retention.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/ruby/ruby_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/accessor_case.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/accessors.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/default_value.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/map.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/repeated_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/singular_cord.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/singular_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/singular_scalar.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/singular_string.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/unsupported_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/accessors/with_presence.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/crate_mapping.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/naming.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/oneof.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/relative_path.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/rust_field_type.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/rust_keywords.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/rust/upb_helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/subprocess.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/versions.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/src/google/protobuf/compiler/zip_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/upb_generator/common/names.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/upb_generator/minitable/names.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/libprotoc.dir/upb_generator/minitable/names_internal.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Linking CXX static library libprotoc.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Built target libprotoc Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object _deps/com_google_protobuf-build/CMakeFiles/protoc.dir/src/google/protobuf/compiler/main.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Linking CXX executable protoc Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Built target protoc Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on hpke.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on common.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on xchacha20_poly1305.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on aes_ctr.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on aes_cmac.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on x_aes_gcm.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on config.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on aes_gcm.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on aes_eax.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on aes_gcm_siv.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on aes_siv.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Running CXX protocol buffer compiler on kms_aead.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Running CXX protocol buffer compiler on aes_cmac_prf.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on ed25519.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on proto_test_proto.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on jwt_rsa_ssa_pkcs1.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on jwt_rsa_ssa_pss.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on jwt_ecdsa.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on jwt_hmac.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on chacha20_poly1305.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on ml_dsa.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on slh_dsa.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on empty.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Running CXX protocol buffer compiler on test_proto.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_proto_test_cc_proto.dir/__/__/__generated/tink/internal/proto_test_proto.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_gcm_siv_cc_proto.dir/__/__generated/proto/aes_gcm_siv.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_cmac_prf_cc_proto.dir/__/__generated/proto/aes_cmac_prf.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_ed25519_cc_proto.dir/__/__generated/proto/ed25519.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_empty_cc_proto.dir/__/__generated/proto/empty.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_test_proto_cc_proto.dir/__/__generated/proto/test_proto.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_jwt_hmac_cc_proto.dir/__/__generated/proto/jwt_hmac.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_x_aes_gcm_cc_proto.dir/__/__generated/proto/x_aes_gcm.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_eax_cc_proto.dir/__/__generated/proto/aes_eax.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_kms_aead_cc_proto.dir/__/__generated/proto/kms_aead.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_hpke_cc_proto.dir/__/__generated/proto/hpke.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_ctr_cc_proto.dir/__/__generated/proto/aes_ctr.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_jwt_ecdsa_cc_proto.dir/__/__generated/proto/jwt_ecdsa.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_config_cc_proto.dir/__/__generated/proto/config.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_gcm_cc_proto.dir/__/__generated/proto/aes_gcm.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_xchacha20_poly1305_cc_proto.dir/__/__generated/proto/xchacha20_poly1305.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_common_cc_proto.dir/__/__generated/proto/common.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_ml_dsa_cc_proto.dir/__/__generated/proto/ml_dsa.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_jwt_rsa_ssa_pkcs1_cc_proto.dir/__/__generated/proto/jwt_rsa_ssa_pkcs1.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_slh_dsa_cc_proto.dir/__/__generated/proto/slh_dsa.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_siv_cc_proto.dir/__/__generated/proto/aes_siv.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_cmac_cc_proto.dir/__/__generated/proto/aes_cmac.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_jwt_rsa_ssa_pss_cc_proto.dir/__/__generated/proto/jwt_rsa_ssa_pss.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_chacha20_poly1305_cc_proto.dir/__/__generated/proto/chacha20_poly1305.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Linking CXX static library libtink_internal_proto_aes_cmac_prf_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target tink_internal_proto_aes_cmac_prf_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Linking CXX static library libtink_internal_internal_proto_test_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target tink_internal_internal_proto_test_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Linking CXX static library libtink_internal_proto_kms_aead_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target tink_internal_proto_kms_aead_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Linking CXX static library libtink_internal_proto_aes_eax_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Linking CXX static library libtink_internal_proto_test_proto_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target tink_internal_proto_aes_eax_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target tink_internal_proto_test_proto_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Linking CXX static library libtink_internal_proto_x_aes_gcm_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target tink_internal_proto_x_aes_gcm_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Linking CXX static library libtink_internal_proto_jwt_hmac_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target tink_internal_proto_jwt_hmac_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Linking CXX static library libtink_internal_proto_hpke_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target tink_internal_proto_hpke_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_util.dir/hpke_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Linking CXX static library libtink_internal_proto_empty_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target tink_internal_proto_empty_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Linking CXX static library libtink_internal_proto_common_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target tink_internal_proto_common_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Running CXX protocol buffer compiler on ecdsa.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Running CXX protocol buffer compiler on tink.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Running CXX protocol buffer compiler on hmac.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Running CXX protocol buffer compiler on hmac_prf.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Running CXX protocol buffer compiler on hkdf_prf.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Running CXX protocol buffer compiler on rsa_ssa_pss.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Running CXX protocol buffer compiler on rsa_ssa_pkcs1.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Running CXX protocol buffer compiler on aes_gcm_hkdf_streaming.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_hmac_prf_cc_proto.dir/__/__generated/proto/hmac_prf.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_hkdf_prf_cc_proto.dir/__/__generated/proto/hkdf_prf.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_rsa_ssa_pkcs1_cc_proto.dir/__/__generated/proto/rsa_ssa_pkcs1.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_hmac_cc_proto.dir/__/__generated/proto/hmac.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_aes_gcm_siv_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_aes_gcm_siv_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_ecdsa_cc_proto.dir/__/__generated/proto/ecdsa.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_tink_cc_proto.dir/__/__generated/proto/tink.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_rsa_ssa_pss_cc_proto.dir/__/__generated/proto/rsa_ssa_pss.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_gcm_hkdf_streaming_cc_proto.dir/__/__generated/proto/aes_gcm_hkdf_streaming.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_aes_gcm_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_chacha20_poly1305_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_aes_gcm_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_chacha20_poly1305_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_aes_siv_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_aes_siv_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_aes_ctr_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_aes_ctr_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_xchacha20_poly1305_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_ed25519_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_xchacha20_poly1305_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_config_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_ed25519_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_config_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_aes_cmac_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/config/CMakeFiles/tink_internal_config_config_util.dir/config_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_aes_cmac_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_ml_dsa_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_ml_dsa_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_jwt_ecdsa_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_jwt_ecdsa_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_jwt_rsa_ssa_pkcs1_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_slh_dsa_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_jwt_rsa_ssa_pkcs1_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_slh_dsa_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_jwt_rsa_ssa_pss_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_jwt_rsa_ssa_pss_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_hybrid__internal_hpke_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_hybrid__internal_hpke_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_util_boringssl.dir/hpke_util_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_config_config_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_config_config_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_hmac_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_hmac_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_aes_gcm_hkdf_streaming_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Running CXX protocol buffer compiler on aes_ctr_hmac_aead.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Running CXX protocol buffer compiler on aes_ctr_hmac_streaming.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_aes_gcm_hkdf_streaming_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_hkdf_prf_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_hmac_prf_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_hkdf_prf_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_ctr_hmac_aead_cc_proto.dir/__/__generated/proto/aes_ctr_hmac_aead.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_hmac_prf_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_aes_ctr_hmac_streaming_cc_proto.dir/__/__generated/proto/aes_ctr_hmac_streaming.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_ecdsa_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_ecdsa_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_rsa_ssa_pkcs1_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_rsa_ssa_pkcs1_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_rsa_ssa_pss_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_rsa_ssa_pss_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Linking CXX static library libtink_internal_proto_tink_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target tink_internal_proto_tink_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Running CXX protocol buffer compiler on kms_envelope.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Running CXX protocol buffer compiler on ecies_aead_hkdf.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_binary_keyset_reader.dir/core/binary_keyset_reader.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_binary_keyset_writer.dir/core/binary_keyset_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_crypto_format.dir/core/crypto_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_key_manager.dir/core/key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_key_info.dir/key_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_proto_parameters_serialization.dir/proto_parameters_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_validation.dir/validation.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_legacy_proto_key.dir/legacy_proto_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_key_status_util.dir/key_status_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_keyset_util.dir/keyset_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/util/CMakeFiles/tink_internal_util_enums.dir/enums.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Running CXX protocol buffer compiler on prf_based_deriver.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Running CXX protocol buffer compiler on cecpq2_aead_hkdf.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Running CXX protocol buffer compiler on ml_kem.proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_deterministic_aead_key_templates.dir/deterministic_aead_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_mac_key_templates.dir/mac_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/json/CMakeFiles/tink_internal_json_json_keyset_reader.dir/json_keyset_reader.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/json/CMakeFiles/tink_internal_json_json_keyset_writer.dir/json_keyset_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_signature_key_templates.dir/signature_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_key_templates.dir/jwt_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_format.dir/jwt_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_prf_based_deriver_cc_proto.dir/__/__generated/proto/prf_based_deriver.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/proto/experimental/pqcrypto/CMakeFiles/tink_internal_proto_ml_kem_cc_proto.dir/__/__/__/__generated/proto/experimental/pqcrypto/ml_kem.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_kms_envelope_cc_proto.dir/__/__generated/proto/kms_envelope.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/proto/experimental/pqcrypto/CMakeFiles/tink_internal_proto_cecpq2_aead_hkdf_cc_proto.dir/__/__/__/__generated/proto/experimental/pqcrypto/cecpq2_aead_hkdf.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/proto/CMakeFiles/tink_internal_proto_ecies_aead_hkdf_cc_proto.dir/__/__generated/proto/ecies_aead_hkdf.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Linking CXX static library libtink_internal_hybrid__internal_hpke_util_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Built target tink_internal_hybrid__internal_hpke_util_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_context_boringssl.dir/hpke_context_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Linking CXX static library libtink_internal_proto_aes_ctr_hmac_aead_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Built target tink_internal_proto_aes_ctr_hmac_aead_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Linking CXX static library libtink_internal_internal_key_status_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Built target tink_internal_internal_key_status_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Linking CXX static library libtink_internal_util_validation.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Built target tink_internal_util_validation Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_x_aes_gcm_key_manager.dir/x_aes_gcm_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ed25519_verify_key_manager.dir/ed25519_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_key_manager_util.dir/hpke_key_manager_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Linking CXX static library libtink_internal_jwt_jwt_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Built target tink_internal_jwt_jwt_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Linking CXX static library libtink_internal_signature_signature_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Built target tink_internal_signature_signature_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_mac_mac_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_mac_mac_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_internal_key_info.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_internal_key_info Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_internal_legacy_proto_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_internal_legacy_proto_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_util_enums.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_proto_aes_ctr_hmac_streaming_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_util_enums Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/mac/internal/CMakeFiles/tink_internal_mac__internal_chunked_mac_impl.dir/chunked_mac_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_raw_jwt_hmac_key_manager.dir/raw_jwt_hmac_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_proto_aes_ctr_hmac_streaming_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_aes_ctr_hmac_streaming_key_manager.dir/aes_ctr_hmac_streaming_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_streaming_aead_key_templates.dir/streaming_aead_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_core_binary_keyset_writer.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_core_binary_keyset_writer Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_core_crypto_format.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_core_crypto_format Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_aes_cmac_parameters.dir/aes_cmac_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/mac/internal/CMakeFiles/tink_internal_mac__internal_chunked_mac_wrapper.dir/chunked_mac_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_hmac_parameters.dir/hmac_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_decrypting_input_stream.dir/decrypting_input_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_decrypting_random_access_stream.dir/decrypting_random_access_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_cord_aead_wrapper.dir/cord_aead_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_zero_copy_aead_wrapper.dir/zero_copy_aead_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/subtle/prf/CMakeFiles/tink_internal_subtle__prf_streaming_prf_wrapper.dir/streaming_prf_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_daead_deterministic_aead_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_daead_deterministic_aead_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_proto_ml_kem_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_proto_ml_kem_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_internal_proto_parameters_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_util_keyset_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_internal_proto_parameters_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_util_keyset_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_legacy_proto_parameters.dir/legacy_proto_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_core_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_core_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_hmac_prf_key_manager.dir/hmac_prf_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_key_type_info_store.dir/key_type_info_store.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_aes_gcm_hkdf_streaming_key_manager.dir/aes_gcm_hkdf_streaming_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_json_json_keyset_reader.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_json_json_keyset_reader Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_core_binary_keyset_reader.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_core_binary_keyset_reader Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_json_json_keyset_writer.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_json_json_keyset_writer Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_proto_prf_based_deriver_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_proto_prf_based_deriver_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_proto_kms_envelope_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_proto_kms_envelope_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aead_key_templates.dir/aead_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libtink_internal_jwt__internal_jwt_format.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target tink_internal_jwt__internal_jwt_format Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_public_key_sign_impl.dir/jwt_public_key_sign_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_mac_impl.dir/jwt_mac_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_public_key_verify_impl.dir/jwt_public_key_verify_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Linking CXX static library libtink_internal_proto_cecpq2_aead_hkdf_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Built target tink_internal_proto_cecpq2_aead_hkdf_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Linking CXX static library libtink_internal_proto_ecies_aead_hkdf_cc_proto.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Built target tink_internal_proto_ecies_aead_hkdf_cc_proto Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Linking CXX static library libtink_internal_hybrid__internal_hpke_context_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Built target tink_internal_hybrid__internal_hpke_context_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_context.dir/hpke_context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_signature_ed25519_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_signature_ed25519_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_streamingaead_streaming_aead_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_streamingaead_streaming_aead_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_hybrid__internal_hpke_key_manager_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_hybrid__internal_hpke_key_manager_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_streamingaead_aes_ctr_hmac_streaming_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_streamingaead_aes_ctr_hmac_streaming_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_internal_key_type_info_store.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_internal_key_type_info_store Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/daead/internal/CMakeFiles/tink_internal_daead__internal_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_aead_x_aes_gcm_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_aead_x_aes_gcm_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_aead_aead_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_aead_aead_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_subtle__prf_streaming_prf_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hybrid_key_templates.dir/hybrid_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_subtle__prf_streaming_prf_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_jwt__internal_raw_jwt_hmac_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_jwt__internal_raw_jwt_hmac_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_mac_hmac_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_mac_hmac_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_internal_legacy_proto_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_hmac_key.dir/hmac_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_internal_legacy_proto_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_serialization_registry.dir/serialization_registry.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_aead__internal_zero_copy_aead_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_aead__internal_zero_copy_aead_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_mac__internal_chunked_mac_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_mac__internal_chunked_mac_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_hmac_key_manager.dir/hmac_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_mac_aes_cmac_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_mac_aes_cmac_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_aes_cmac_key.dir/aes_cmac_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_jwt__internal_jwt_mac_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_jwt__internal_jwt_mac_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_hmac_key_manager.dir/jwt_hmac_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_streamingaead_aes_gcm_hkdf_streaming_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_streamingaead_aes_gcm_hkdf_streaming_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/streamingaead/internal/CMakeFiles/tink_internal_streamingaead__internal_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_prf_hmac_prf_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_streamingaead_decrypting_input_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_prf_hmac_prf_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_streamingaead_decrypting_input_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/prf/internal/CMakeFiles/tink_internal_prf__internal_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_prf_key_templates.dir/prf_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_streamingaead_decrypting_random_access_stream.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target tink_internal_streamingaead_decrypting_random_access_stream Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libtink_internal_hybrid__internal_hpke_context.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_streaming_aead_wrapper.dir/streaming_aead_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Built target tink_internal_hybrid__internal_hpke_context Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_decrypt.dir/hpke_decrypt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_encrypt.dir/hpke_encrypt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_mac__internal_chunked_mac_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_mac__internal_chunked_mac_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_aead_cord_aead_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_aead_cord_aead_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_jwt__internal_jwt_public_key_sign_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_jwt__internal_jwt_public_key_sign_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_jwt__internal_jwt_public_key_verify_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_jwt__internal_jwt_public_key_verify_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_mac_hmac_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_mac_hmac_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_mac_aes_cmac_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_mac_aes_cmac_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_hybrid_hybrid_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_hybrid_hybrid_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_mac_hmac_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_mac_hmac_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aes_ctr_hmac_aead_key_manager.dir/aes_ctr_hmac_aead_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object tink-cc/tink/mac/internal/CMakeFiles/tink_internal_mac__internal_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_jwt__internal_jwt_hmac_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_jwt__internal_jwt_hmac_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_mac_key_gen_config_v0.dir/jwt_mac_key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_streamingaead_streaming_aead_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_streamingaead_streaming_aead_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_hybrid__internal_hpke_encrypt.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_hybrid__internal_hpke_encrypt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_public_key_manager.dir/hpke_public_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_hybrid__internal_hpke_decrypt.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_hybrid__internal_hpke_decrypt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_hpke_private_key_manager.dir/hpke_private_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_prf_prf_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_prf_prf_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_daead__internal_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_daead__internal_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libtink_internal_internal_serialization_registry.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target tink_internal_internal_serialization_registry Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_mutable_serialization_registry.dir/mutable_serialization_registry.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library libtink_internal_streamingaead__internal_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target tink_internal_streamingaead__internal_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library libtink_internal_hybrid__internal_hpke_public_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target tink_internal_hybrid__internal_hpke_public_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library libtink_internal_hybrid__internal_hpke_private_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target tink_internal_hybrid__internal_hpke_private_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library libtink_internal_aead_aes_ctr_hmac_aead_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target tink_internal_aead_aes_ctr_hmac_aead_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_ecies_aead_hkdf_dem_helper.dir/ecies_aead_hkdf_dem_helper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library libtink_internal_prf__internal_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target tink_internal_prf__internal_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library libtink_internal_daead_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target tink_internal_daead_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library libtink_internal_internal_mutable_serialization_registry.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target tink_internal_internal_mutable_serialization_registry Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/config/CMakeFiles/tink_internal_config_global_registry.dir/global_registry.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_registry_impl.dir/registry_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_chacha20_poly1305_proto_serialization_impl.dir/chacha20_poly1305_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_xchacha20_poly1305_proto_serialization_impl.dir/xchacha20_poly1305_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_x_aes_gcm_proto_serialization_impl.dir/x_aes_gcm_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_legacy_kms_aead_proto_serialization_impl.dir/legacy_kms_aead_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_aes_gcm_proto_serialization_impl.dir/aes_gcm_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_aes_ctr_hmac_aead_proto_serialization_impl.dir/aes_ctr_hmac_aead_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_aes_gcm_siv_proto_serialization_impl.dir/aes_gcm_siv_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_aes_eax_proto_serialization_impl.dir/aes_eax_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/daead/internal/CMakeFiles/tink_internal_daead__internal_aes_siv_proto_serialization_impl.dir/aes_siv_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/mac/internal/CMakeFiles/tink_internal_mac__internal_aes_cmac_proto_serialization_impl.dir/aes_cmac_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/mac/internal/CMakeFiles/tink_internal_mac__internal_hmac_proto_serialization_impl.dir/hmac_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/prf/internal/CMakeFiles/tink_internal_prf__internal_aes_cmac_prf_proto_serialization_impl.dir/aes_cmac_prf_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/prf/internal/CMakeFiles/tink_internal_prf__internal_hkdf_prf_proto_serialization_impl.dir/hkdf_prf_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/prf/internal/CMakeFiles/tink_internal_prf__internal_hmac_prf_proto_serialization_impl.dir/hmac_prf_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_ed25519_proto_serialization_impl.dir/ed25519_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_ecdsa_proto_serialization_impl.dir/ecdsa_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_ecies_proto_serialization.dir/ecies_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_aes_ctr_hmac_streaming_proto_serialization.dir/aes_ctr_hmac_streaming_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_proto_parameters_format.dir/core/proto_parameters_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hpke_proto_serialization.dir/hpke_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_slh_dsa_proto_serialization.dir/slh_dsa_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/streamingaead/internal/CMakeFiles/tink_internal_streamingaead__internal_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_ml_dsa_proto_serialization.dir/ml_dsa_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/streamingaead/internal/CMakeFiles/tink_internal_streamingaead__internal_aes_gcm_hkdf_streaming_proto_serialization_impl.dir/aes_gcm_hkdf_streaming_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_jwt__internal_jwt_mac_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_jwt__internal_jwt_mac_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_hmac_proto_serialization.dir/jwt_hmac_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_mac__internal_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_mac__internal_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_ecdsa_proto_serialization.dir/jwt_ecdsa_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_streamingaead_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_streamingaead_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_mac_key_gen_config_v0.dir/jwt_mac_key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_prf_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_prf_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_hybrid__internal_ecies_aead_hkdf_dem_helper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_hybrid__internal_ecies_aead_hkdf_dem_helper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_ecies_aead_hkdf_hybrid_decrypt.dir/ecies_aead_hkdf_hybrid_decrypt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_core_proto_parameters_format.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_core_proto_parameters_format Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_ecies_aead_hkdf_hybrid_encrypt.dir/ecies_aead_hkdf_hybrid_encrypt.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_config_global_registry.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_config_global_registry Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_jwt_jwt_mac_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_internal_registry_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_jwt_jwt_mac_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_internal_registry_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_kms_envelope_aead.dir/kms_envelope_aead.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_keyset_handle_builder_entry.dir/keyset_handle_builder_entry.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aead_wrapper.dir/aead_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libtink_internal_mac_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target tink_internal_mac_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/config/CMakeFiles/tink_internal_config_tink_fips.dir/tink_fips.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_hybrid_ecies_aead_hkdf_hybrid_decrypt.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_hybrid_ecies_aead_hkdf_hybrid_decrypt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_mac_wrapper.dir/mac_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_aes_ctr_hmac_aead_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_aes_ctr_hmac_aead_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_deterministic_aead_wrapper.dir/deterministic_aead_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_aes_gcm_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_xchacha20_poly1305_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_aes_gcm_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hybrid_decrypt_wrapper.dir/hybrid_decrypt_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_xchacha20_poly1305_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hybrid_encrypt_wrapper.dir/hybrid_encrypt_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_daead__internal_aes_siv_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_prf_set_wrapper.dir/prf_set_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_daead__internal_aes_siv_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_hybrid_ecies_aead_hkdf_hybrid_encrypt.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_public_key_verify_wrapper.dir/public_key_verify_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_hybrid_ecies_aead_hkdf_hybrid_encrypt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_public_key_sign_wrapper.dir/public_key_sign_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_chacha20_poly1305_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_chacha20_poly1305_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_aes_gcm_siv_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_legacy_kms_aead_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_aes_gcm_siv_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_legacy_kms_aead_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_public_key_sign_wrapper.dir/jwt_public_key_sign_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_mac_wrapper.dir/jwt_mac_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_prf__internal_aes_cmac_prf_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_prf__internal_aes_cmac_prf_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_public_key_verify_wrapper.dir/jwt_public_key_verify_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_x_aes_gcm_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_x_aes_gcm_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_ecies_aead_hkdf_public_key_manager.dir/ecies_aead_hkdf_public_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_mac__internal_aes_cmac_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_mac__internal_aes_cmac_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_mac__internal_hmac_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_mac__internal_hmac_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead__internal_aes_eax_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead__internal_aes_eax_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_prf__internal_hkdf_prf_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_prf__internal_hkdf_prf_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_prf__internal_hmac_prf_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_prf__internal_hmac_prf_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_config_tink_fips.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_streamingaead__internal_aes_gcm_hkdf_streaming_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_config_tink_fips Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead_kms_envelope_aead.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_ed25519_sign_boringssl.dir/ed25519_sign_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_rsa_util.dir/rsa_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_streamingaead__internal_aes_gcm_hkdf_streaming_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead_kms_envelope_aead Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_kms_envelope_aead_key_manager.dir/kms_envelope_aead_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_jwt_jwt_hmac_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_jwt_jwt_hmac_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_streamingaead__internal_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_streamingaead__internal_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_signature__internal_ed25519_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_signature__internal_ed25519_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_streamingaead_aes_ctr_hmac_streaming_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_streamingaead_aes_ctr_hmac_streaming_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/streamingaead/CMakeFiles/tink_internal_streamingaead_streaming_aead_config.dir/streaming_aead_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead_aead_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead_aead_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_internal_keyset_handle_builder_entry.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_internal_keyset_handle_builder_entry Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_keyset_handle.dir/core/keyset_handle_builder.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_keyset_handle.dir/core/keyset_handle.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_mac_mac_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_mac_mac_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/mac/internal/CMakeFiles/tink_internal_mac__internal_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_mac_config.dir/mac_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_signature__internal_slh_dsa_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_signature__internal_slh_dsa_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_subtle_ed25519_sign_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_subtle_ed25519_sign_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ed25519_sign_key_manager.dir/ed25519_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_signature__internal_ml_dsa_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_signature__internal_ml_dsa_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_hybrid_hpke_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_hybrid_hpke_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_internal_rsa_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_internal_rsa_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_ecdsa_verify_boringssl.dir/ecdsa_verify_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_ecdsa_raw_sign_boringssl.dir/ecdsa_raw_sign_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pkcs1_parameters.dir/rsa_ssa_pkcs1_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pss_parameters.dir/rsa_ssa_pss_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_rsa_ssa_pkcs1_parameters.dir/jwt_rsa_ssa_pkcs1_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_rsa_ssa_pss_parameters.dir/jwt_rsa_ssa_pss_parameters.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_pem_parser_boringssl.dir/pem_parser_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_signature__internal_ecdsa_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_signature__internal_ecdsa_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/internal/CMakeFiles/tink_internal_internal_global_serialization_registry.dir/global_serialization_registry.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object tink-cc/tink/keyderivation/internal/CMakeFiles/tink_internal_keyderivation__internal_key_derivers.dir/key_derivers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Linking CXX static library libtink_internal_aead_kms_envelope_aead_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target tink_internal_aead_kms_envelope_aead_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Linking CXX static library libtink_internal_hybrid_ecies_aead_hkdf_public_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Built target tink_internal_hybrid_ecies_aead_hkdf_public_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_ecies_aead_hkdf_private_key_manager.dir/ecies_aead_hkdf_private_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Linking CXX static library libtink_internal_jwt_jwt_ecdsa_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Built target tink_internal_jwt_jwt_ecdsa_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Linking CXX static library libtink_internal_daead_deterministic_aead_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Built target tink_internal_daead_deterministic_aead_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object tink-cc/tink/daead/internal/CMakeFiles/tink_internal_daead__internal_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_deterministic_aead_config.dir/deterministic_aead_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_jwt__internal_jwt_public_key_sign_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature_public_key_verify_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_jwt__internal_jwt_public_key_sign_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature_public_key_verify_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_streamingaead_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_streamingaead_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_hybrid_hybrid_encrypt_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_hybrid_hybrid_encrypt_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/signature/internal/ecdsa_raw_sign_boringssl.cc:98:63: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | EcdsaRawSignBoringSsl::New(const subtle::SubtleUtilBoringSSL::EcKey& ec_key, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_prf_prf_set_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_prf_prf_set_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_prf_config.dir/prf_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/prf/internal/CMakeFiles/tink_internal_prf__internal_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_hybrid_hybrid_decrypt_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_hybrid_hybrid_decrypt_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature_public_key_sign_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature_public_key_sign_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature_rsa_ssa_pkcs1_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature_rsa_ssa_pkcs1_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_jwt__internal_jwt_public_key_verify_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pkcs1_public_key.dir/rsa_ssa_pkcs1_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/pem_parser_boringssl.h:58:62: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | static absl::StatusOr> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/pem_parser_boringssl.h:66:62: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 66 | static absl::StatusOr> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/pem_parser_boringssl.h:72:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | const SubtleUtilBoringSSL::EcKey& ec_key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/pem_parser_boringssl.h:77:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | const SubtleUtilBoringSSL::EcKey& ec_key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_jwt__internal_jwt_mac_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_jwt__internal_jwt_public_key_verify_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_jwt__internal_jwt_mac_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_mac_config_v0.dir/jwt_mac_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_mac_config.dir/jwt_mac_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature_rsa_ssa_pss_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature_rsa_ssa_pss_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pss_public_key.dir/rsa_ssa_pss_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature__internal_ecdsa_raw_sign_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature__internal_ecdsa_raw_sign_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_ecdsa_sign_boringssl.dir/ecdsa_sign_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/subtle/ecdsa_verify_boringssl.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:47:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/subtle/ecdsa_verify_boringssl.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:67:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:84:32: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | const SubtleUtilBoringSSL::EcKey& subtle_ec_key, EC_KEY* openssl_ec_key) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:122:32: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 122 | const SubtleUtilBoringSSL::EcKey& subtle_ec_key, EC_KEY* openssl_ec_key) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/ecdsa_verify_boringssl.cc:110:24: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 110 | SubtleUtilBoringSSL::EcKey subtle_ec_key; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:380:53: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 380 | absl::StatusOr> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/ecdsa_verify_boringssl.cc:145:32: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 145 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:427:66: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 427 | auto ecdsa_public_key = absl::make_unique(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:435:53: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 435 | absl::StatusOr> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:486:67: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 486 | auto ecdsa_private_key = absl::make_unique(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:496:32: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 496 | const SubtleUtilBoringSSL::EcKey& ec_key) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/pem_parser_boringssl.cc:511:32: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 511 | const SubtleUtilBoringSSL::EcKey& ec_key) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_jwt_jwt_rsa_ssa_pkcs1_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_jwt_jwt_rsa_ssa_pkcs1_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_rsa_ssa_pkcs1_public_key.dir/jwt_rsa_ssa_pkcs1_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_jwt_jwt_rsa_ssa_pss_parameters.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_jwt_jwt_rsa_ssa_pss_parameters Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_rsa_ssa_pss_public_key.dir/jwt_rsa_ssa_pss_public_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_internal_global_serialization_registry.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_internal_global_serialization_registry Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/aead/internal/CMakeFiles/tink_internal_aead__internal_legacy_kms_envelope_aead_proto_serialization_impl.dir/legacy_kms_envelope_aead_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/keyderivation/internal/CMakeFiles/tink_internal_keyderivation__internal_prf_based_key_derivation_proto_serialization_impl.dir/prf_based_key_derivation_proto_serialization_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_subtle_ecdsa_verify_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_subtle_ecdsa_verify_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ecdsa_verify_key_manager.dir/ecdsa_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_raw_jwt_ecdsa_verify_key_manager.dir/raw_jwt_ecdsa_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature_ed25519_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature_ed25519_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_hybrid_ecies_aead_hkdf_private_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_hybrid_ecies_aead_hkdf_private_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/hybrid/internal/CMakeFiles/tink_internal_hybrid__internal_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature_rsa_ssa_pss_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature_rsa_ssa_pss_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_rsa_ssa_pss_verify_boringssl.dir/rsa_ssa_pss_verify_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pss_private_key.dir/rsa_ssa_pss_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 12 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_subtle_pem_parser_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_subtle_pem_parser_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/subtle/ecdsa_sign_boringssl.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:45:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/subtle/ecdsa_sign_boringssl.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:58:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/ecdsa_sign_boringssl.cc:104:24: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | SubtleUtilBoringSSL::EcKey subtle_ec_key; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/tink/subtle/ecdsa_sign_boringssl.cc:140:32: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 140 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_jwt_jwt_rsa_ssa_pkcs1_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_jwt_jwt_rsa_ssa_pkcs1_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_rsa_ssa_pkcs1_private_key.dir/jwt_rsa_ssa_pkcs1_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature_rsa_ssa_pkcs1_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature_rsa_ssa_pkcs1_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_rsa_ssa_pkcs1_verify_boringssl.dir/rsa_ssa_pkcs1_verify_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pkcs1_private_key.dir/rsa_ssa_pkcs1_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_subtle_ecdsa_sign_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_subtle_ecdsa_sign_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_jwt_jwt_rsa_ssa_pss_public_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_jwt_jwt_rsa_ssa_pss_public_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_rsa_ssa_pss_private_key.dir/jwt_rsa_ssa_pss_private_key.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/jwt/internal/raw_jwt_ecdsa_verify_key_manager.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:47:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/jwt/internal/raw_jwt_ecdsa_verify_key_manager.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:67:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_subtle_rsa_ssa_pss_verify_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_subtle_rsa_ssa_pss_verify_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pss_verify_key_manager.dir/rsa_ssa_pss_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_raw_jwt_rsa_ssa_pss_verify_key_manager.dir/raw_jwt_rsa_ssa_pss_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_signature_rsa_ssa_pss_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_signature_rsa_ssa_pss_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pss_proto_serialization.dir/rsa_ssa_pss_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_rsa_ssa_pss_sign_boringssl.dir/rsa_ssa_pss_sign_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/ecdsa_verify_key_manager.cc:27: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:47:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/ecdsa_verify_key_manager.cc:27: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:67:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_jwt__internal_raw_jwt_ecdsa_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target tink_internal_jwt__internal_raw_jwt_ecdsa_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_ecdsa_verify_key_manager.dir/jwt_ecdsa_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_raw_jwt_ecdsa_sign_key_manager.dir/raw_jwt_ecdsa_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libtink_internal_keyderivation__internal_key_derivers.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Linking CXX static library libtink_internal_jwt_jwt_rsa_ssa_pkcs1_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Built target tink_internal_keyderivation__internal_key_derivers Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Built target tink_internal_jwt_jwt_rsa_ssa_pkcs1_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Linking CXX static library libtink_internal_core_keyset_handle.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_rsa_ssa_pkcs1_proto_serialization.dir/jwt_rsa_ssa_pkcs1_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Built target tink_internal_core_keyset_handle Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_cleartext_keyset_handle.dir/core/cleartext_keyset_handle.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tink-cc/tink/CMakeFiles/tink_core_keyset_manager.dir/core/keyset_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aead_factory.dir/aead_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hybrid_decrypt_factory.dir/hybrid_decrypt_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hybrid_encrypt_factory.dir/hybrid_encrypt_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_deterministic_aead_factory.dir/deterministic_aead_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Linking CXX static library libtink_internal_signature_ecdsa_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Built target tink_internal_signature_ecdsa_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_mac_factory.dir/mac_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Linking CXX static library libtink_internal_subtle_rsa_ssa_pkcs1_verify_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_signature_rsa_ssa_pkcs1_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_subtle_rsa_ssa_pkcs1_verify_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_signature_rsa_ssa_pkcs1_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_public_key_verify_factory.dir/public_key_verify_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_public_key_sign_factory.dir/public_key_sign_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt_jwt_rsa_ssa_pss_private_key.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt_jwt_rsa_ssa_pss_private_key Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwk_set_converter.dir/jwk_set_converter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_subtle_rsa_ssa_pss_sign_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_subtle_rsa_ssa_pss_sign_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_rsa_ssa_pss_proto_serialization.dir/jwt_rsa_ssa_pss_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/jwt/internal/raw_jwt_ecdsa_sign_key_manager.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:45:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/jwt/internal/raw_jwt_ecdsa_sign_key_manager.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:58:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt__internal_raw_jwt_rsa_ssa_pss_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt__internal_raw_jwt_rsa_ssa_pss_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_raw_jwt_rsa_ssa_pkcs1_verify_key_manager.dir/raw_jwt_rsa_ssa_pkcs1_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_streamingaead_streaming_aead_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_streamingaead_streaming_aead_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_raw_jwt_rsa_ssa_pss_sign_key_manager.dir/raw_jwt_rsa_ssa_pss_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_signature_rsa_ssa_pss_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_signature_rsa_ssa_pss_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_rsa_ssa_pss_verify_key_manager.dir/jwt_rsa_ssa_pss_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_hybrid_ecies_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_hybrid_ecies_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_ecdsa_sign_key_manager.dir/ecdsa_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt__internal_jwt_ecdsa_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt__internal_jwt_ecdsa_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pkcs1_verify_key_manager.dir/rsa_ssa_pkcs1_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_mac_mac_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_mac_mac_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/subtle/CMakeFiles/tink_internal_subtle_rsa_ssa_pkcs1_sign_boringssl.dir/rsa_ssa_pkcs1_sign_boringssl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt__internal_raw_jwt_ecdsa_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt__internal_raw_jwt_ecdsa_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pss_sign_key_manager.dir/rsa_ssa_pss_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt_jwt_mac_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt_jwt_mac_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_mac__internal_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pkcs1_proto_serialization.dir/rsa_ssa_pkcs1_proto_serialization.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_mac__internal_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_ecdsa_sign_key_manager.dir/jwt_ecdsa_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_daead_deterministic_aead_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_daead_deterministic_aead_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/mac/CMakeFiles/tink_internal_mac_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_daead__internal_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_daead__internal_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/daead/CMakeFiles/tink_internal_daead_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_core_cleartext_keyset_handle.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_core_cleartext_keyset_handle Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/CMakeFiles/tink_internal_core_proto_keyset_format.dir/core/proto_keyset_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_hybrid__internal_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_hybrid__internal_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/keyderivation/CMakeFiles/tink_internal_keyderivation_keyset_deriver_wrapper.dir/keyset_deriver_wrapper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_core_keyset_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_core_keyset_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/keyderivation/internal/CMakeFiles/tink_internal_keyderivation__internal_prf_based_deriver.dir/prf_based_deriver.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/ecdsa_sign_key_manager.cc:32: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:45:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/ecdsa_sign_key_manager.cc:32: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:58:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt__internal_raw_jwt_rsa_ssa_pkcs1_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt__internal_raw_jwt_rsa_ssa_pkcs1_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_subtle_rsa_ssa_pkcs1_sign_boringssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_subtle_rsa_ssa_pkcs1_sign_boringssl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_rsa_ssa_pkcs1_verify_key_manager.dir/jwt_rsa_ssa_pkcs1_verify_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt__internal_jwt_rsa_ssa_pss_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt__internal_jwt_rsa_ssa_pss_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_raw_jwt_rsa_ssa_pkcs1_sign_key_manager.dir/raw_jwt_rsa_ssa_pkcs1_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_aead__internal_legacy_kms_envelope_aead_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_aead__internal_legacy_kms_envelope_aead_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_aead_config.dir/aead_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_prf_prf_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_prf_prf_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_signature_rsa_ssa_pkcs1_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_signature_rsa_ssa_pkcs1_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_rsa_ssa_pkcs1_sign_key_manager.dir/rsa_ssa_pkcs1_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt__internal_raw_jwt_rsa_ssa_pss_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt__internal_raw_jwt_rsa_ssa_pss_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_rsa_ssa_pss_sign_key_manager.dir/jwt_rsa_ssa_pss_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt__internal_jwt_mac_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt__internal_jwt_mac_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_mac_config_v0.dir/jwt_mac_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_signature_ecdsa_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_signature_ecdsa_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_prf__internal_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_prf__internal_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/prf/CMakeFiles/tink_internal_prf_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt__internal_jwt_ecdsa_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_aead__internal_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt__internal_jwt_ecdsa_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_aead__internal_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object tink-cc/tink/aead/CMakeFiles/tink_internal_aead_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_jwt_jwk_set_converter.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_jwt_jwk_set_converter Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_signature_rsa_ssa_pss_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_signature_rsa_ssa_pss_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_hybrid_hybrid_encrypt_factory.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_hybrid_hybrid_encrypt_factory Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_hybrid_hybrid_decrypt_factory.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking CXX static library libtink_internal_daead_deterministic_aead_factory.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_hybrid_hybrid_decrypt_factory Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target tink_internal_daead_deterministic_aead_factory Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_aead_aead_factory.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_aead_aead_factory Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_signature_public_key_sign_factory.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_keyderivation__internal_prf_based_key_derivation_proto_serialization_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_signature_public_key_sign_factory Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_keyderivation__internal_prf_based_key_derivation_proto_serialization_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_mac_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_mac_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_daead_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_daead_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_mac_mac_factory.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_mac_mac_factory Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_signature_public_key_verify_factory.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_signature_public_key_verify_factory Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_jwt__internal_jwt_rsa_ssa_pss_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libtink_internal_hybrid_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_jwt__internal_jwt_rsa_ssa_pss_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target tink_internal_hybrid_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_core_proto_keyset_format.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_core_proto_keyset_format Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/json/CMakeFiles/tink_internal_json_json_proto_keyset_format.dir/json_proto_keyset_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_jwt__internal_jwt_rsa_ssa_pkcs1_verify_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_jwt__internal_jwt_rsa_ssa_pkcs1_verify_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_jwt__internal_raw_jwt_rsa_ssa_pkcs1_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_jwt__internal_raw_jwt_rsa_ssa_pkcs1_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_rsa_ssa_pkcs1_sign_key_manager.dir/jwt_rsa_ssa_pkcs1_sign_key_manager.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_keyderivation_keyset_deriver_wrapper.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_keyderivation_keyset_deriver_wrapper Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_signature_rsa_ssa_pkcs1_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_signature_rsa_ssa_pkcs1_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/config/CMakeFiles/tink_internal_config_fips_140_2.dir/fips_140_2.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/config/CMakeFiles/tink_internal_config_key_gen_fips_140_2.dir/key_gen_fips_140_2.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_signature_signature_pem_keyset_reader.dir/signature_pem_keyset_reader.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_config_fips_140_2.dir/config_fips_140_2.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_hybrid__internal_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_hybrid__internal_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_jwt_jwt_mac_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_jwt_jwt_mac_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_prf_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_prf_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_signature_rsa_ssa_pss_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_signature_rsa_ssa_pss_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_aead_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_aead_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_jwt_jwt_rsa_ssa_pkcs1_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_jwt_jwt_rsa_ssa_pkcs1_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/signature_pem_keyset_reader.cc:41: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/pem_parser_boringssl.h:58:62: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | static absl::StatusOr> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/signature_pem_keyset_reader.cc:41: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/pem_parser_boringssl.h:66:62: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 66 | static absl::StatusOr> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/signature_pem_keyset_reader.cc:41: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/pem_parser_boringssl.h:72:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | const SubtleUtilBoringSSL::EcKey& ec_key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/signature_pem_keyset_reader.cc:41: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/pem_parser_boringssl.h:77:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | const SubtleUtilBoringSSL::EcKey& ec_key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_keyderivation__internal_prf_based_deriver.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_keyderivation__internal_prf_based_deriver Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/keyderivation/CMakeFiles/tink_keyderivation_key_derivation_config.dir/key_derivation_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/keyderivation/CMakeFiles/tink_keyderivation_key_derivation_key_templates.dir/key_derivation_key_templates.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_jwt__internal_jwt_rsa_ssa_pkcs1_sign_key_manager.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_jwt__internal_jwt_rsa_ssa_pkcs1_sign_key_manager Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_signature_key_gen_config_v0.dir/jwt_signature_key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libtink_internal_jwt_jwt_rsa_ssa_pss_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target tink_internal_jwt_jwt_rsa_ssa_pss_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_signature_config.dir/jwt_signature_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object tink-cc/tink/jwt/internal/CMakeFiles/tink_internal_jwt__internal_jwt_signature_config_v0.dir/jwt_signature_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking CXX static library libtink_internal_json_json_proto_keyset_format.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target tink_internal_json_json_proto_keyset_format Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking CXX static library libtink_signature_signature_pem_keyset_reader.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target tink_signature_signature_pem_keyset_reader Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking CXX static library libtink_internal_hybrid_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target tink_internal_hybrid_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking CXX static library libtink_internal_signature_rsa_ssa_pkcs1_proto_serialization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target tink_internal_signature_rsa_ssa_pkcs1_proto_serialization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_signature_config.dir/signature_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tink-cc/tink/signature/internal/CMakeFiles/tink_internal_signature__internal_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/jwt/internal/jwt_signature_config_v0.cc:69: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:45:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/jwt/internal/jwt_signature_config_v0.cc:69: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:58:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/jwt/internal/jwt_signature_config_v0.cc:70: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:47:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/jwt/internal/jwt_signature_config_v0.cc:70: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:67:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_keyderivation_key_derivation_key_templates.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_keyderivation_key_derivation_key_templates Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/internal/config_v0.cc:60: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:45:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/internal/config_v0.cc:60: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_sign_boringssl.h:58:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/internal/config_v0.cc:61: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:47:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/tink-cc/tink/signature/internal/config_v0.cc:61: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/ecdsa_verify_boringssl.h:67:34: warning: 'EcKey' is deprecated: Use of this type is discouraged outside Tink. [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | const SubtleUtilBoringSSL::EcKey& ec_key, HashType hash_type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/subtle_util_boringssl.h:48:15: note: 'EcKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | using EcKey ABSL_DEPRECATED("Use of this type is discouraged outside Tink.") = Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/tink-cc/fuzzing/_deps/abseil-src/absl/base/attributes.h:690:49: note: expanded from macro 'ABSL_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | #define ABSL_DEPRECATED(message) __attribute__((deprecated(message))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_aead_aead_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_aead_aead_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hybrid_config.dir/hybrid_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tink-cc/tink/hybrid/CMakeFiles/tink_internal_hybrid_hpke_config.dir/hpke_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_config_key_gen_fips_140_2.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_config_key_gen_fips_140_2 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_jwt__internal_jwt_signature_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_jwt__internal_jwt_signature_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_signature_key_gen_config_v0.dir/jwt_signature_key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_keyderivation_key_derivation_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_keyderivation_key_derivation_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_signature__internal_config_fips_140_2.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_signature__internal_config_fips_140_2 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_jwt_jwt_signature_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_jwt_jwt_signature_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_signature__internal_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_signature__internal_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tink-cc/tink/config/CMakeFiles/tink_internal_config_key_gen_v0.dir/key_gen_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_key_gen_config_v0.dir/key_gen_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_jwt_jwt_signature_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_jwt_jwt_signature_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_signature_key_gen_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_signature_key_gen_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_config_key_gen_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_config_key_gen_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_signature_signature_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_signature_signature_config Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_jwt__internal_jwt_signature_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_jwt__internal_jwt_signature_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object tink-cc/tink/jwt/CMakeFiles/tink_internal_jwt_jwt_signature_config_v0.dir/jwt_signature_config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libtink_internal_hybrid_hpke_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target tink_internal_hybrid_hpke_config Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library libtink_internal_hybrid_hybrid_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target tink_internal_hybrid_hybrid_config Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Building CXX object tink-cc/tink/config/CMakeFiles/tink_internal_config_tink_config.dir/tink_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library libtink_internal_signature__internal_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target tink_internal_signature__internal_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Building CXX object tink-cc/tink/config/CMakeFiles/tink_internal_config_v0.dir/v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Building CXX object tink-cc/tink/signature/CMakeFiles/tink_internal_signature_config_v0.dir/config_v0.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library libtink_internal_config_fips_140_2.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target tink_internal_config_fips_140_2 Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library libtink_internal_jwt_jwt_signature_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target tink_internal_jwt_jwt_signature_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library libtink_internal_config_tink_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target tink_internal_config_tink_config Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Building CXX object CMakeFiles/tink_encrypt_fuzzer.dir/tink_encrypt_decrypt_fuzzer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library libtink_internal_signature_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target tink_internal_signature_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library libtink_internal_config_v0.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target tink_internal_config_v0 Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable tink_encrypt_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target tink_encrypt_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + mv tink_encrypt_fuzzer /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm /src/tink-cc/fuzzing/tink-cc/__include_alias/tink Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/tinktmp Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -rf /src/tink-cc/ /src/tinktmp/tink Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -rf /src/tinktmp/tink/ /src/tink-cc/fuzzing/tink-cc/__include_alias/tink Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: ed86ffd2aa74: Already exists Step #4: a9c806c1adcd: Already exists Step #4: f97be1847659: Pulling fs layer Step #4: f14536d49acb: Pulling fs layer Step #4: f9ee55498674: Pulling fs layer Step #4: a2db45da8ab1: Pulling fs layer Step #4: be644200e779: Pulling fs layer Step #4: c70045647055: Pulling fs layer Step #4: 1bc5d71dd796: Pulling fs layer Step #4: 40239a6facc1: Pulling fs layer Step #4: 8a4ee1c22f31: Pulling fs layer Step #4: faa8900e463d: Pulling fs layer Step #4: fcb2d5e0d25c: Pulling fs layer Step #4: a2db45da8ab1: Waiting Step #4: 1bc5d71dd796: Waiting Step #4: be644200e779: Waiting Step #4: 104ad7949b87: Pulling fs layer Step #4: add9794c8639: Pulling fs layer Step #4: 59ab64a84e97: Pulling fs layer Step #4: 40239a6facc1: Waiting Step #4: 8a4ee1c22f31: Waiting Step #4: 141cf4df0d40: Pulling fs layer Step #4: faa8900e463d: Waiting Step #4: 104ad7949b87: Waiting Step #4: fcb2d5e0d25c: Waiting Step #4: b015a66506e2: Pulling fs layer Step #4: 141cf4df0d40: Waiting Step #4: c733e17c4110: Pulling fs layer Step #4: 4e8e9487b536: Pulling fs layer Step #4: 033d31603c10: Pulling fs layer Step #4: 8b89bccbcb20: Pulling fs layer Step #4: 52c23ee25af5: Pulling fs layer Step #4: b015a66506e2: Waiting Step #4: 4e8e9487b536: Waiting Step #4: 033d31603c10: Waiting Step #4: 68fed04682ae: Pulling fs layer Step #4: c733e17c4110: Waiting Step #4: 9d7dc1c2c73f: Pulling fs layer Step #4: 52c23ee25af5: Waiting Step #4: 9d7dc1c2c73f: Waiting Step #4: f9ee55498674: Download complete Step #4: f97be1847659: Download complete Step #4: f14536d49acb: Verifying Checksum Step #4: f14536d49acb: Download complete Step #4: be644200e779: Verifying Checksum Step #4: be644200e779: Download complete Step #4: f97be1847659: Pull complete Step #4: a2db45da8ab1: Verifying Checksum Step #4: a2db45da8ab1: Download complete Step #4: 1bc5d71dd796: Verifying Checksum Step #4: 1bc5d71dd796: Download complete Step #4: 40239a6facc1: Download complete Step #4: 8a4ee1c22f31: Verifying Checksum Step #4: 8a4ee1c22f31: Download complete Step #4: f14536d49acb: Pull complete Step #4: f9ee55498674: Pull complete Step #4: fcb2d5e0d25c: Verifying Checksum Step #4: fcb2d5e0d25c: Download complete Step #4: c70045647055: Verifying Checksum Step #4: c70045647055: Download complete Step #4: 104ad7949b87: Verifying Checksum Step #4: 104ad7949b87: Download complete Step #4: a2db45da8ab1: Pull complete Step #4: be644200e779: Pull complete Step #4: 141cf4df0d40: Download complete Step #4: faa8900e463d: Verifying Checksum Step #4: faa8900e463d: Download complete Step #4: 59ab64a84e97: Verifying Checksum Step #4: 59ab64a84e97: Download complete Step #4: c733e17c4110: Verifying Checksum Step #4: c733e17c4110: Download complete Step #4: 4e8e9487b536: Download complete Step #4: 033d31603c10: Verifying Checksum Step #4: 033d31603c10: Download complete Step #4: 8b89bccbcb20: Verifying Checksum Step #4: 8b89bccbcb20: Download complete Step #4: 68fed04682ae: Verifying Checksum Step #4: 68fed04682ae: Download complete Step #4: 52c23ee25af5: Verifying Checksum Step #4: 52c23ee25af5: Download complete Step #4: 9d7dc1c2c73f: Verifying Checksum Step #4: 9d7dc1c2c73f: Download complete Step #4: b015a66506e2: Verifying Checksum Step #4: b015a66506e2: Download complete Step #4: c70045647055: Pull complete Step #4: 1bc5d71dd796: Pull complete Step #4: 40239a6facc1: Pull complete Step #4: 8a4ee1c22f31: Pull complete Step #4: faa8900e463d: Pull complete Step #4: fcb2d5e0d25c: Pull complete Step #4: 104ad7949b87: Pull complete Step #4: add9794c8639: Pull complete Step #4: 59ab64a84e97: Pull complete Step #4: 141cf4df0d40: Pull complete Step #4: b015a66506e2: Pull complete Step #4: c733e17c4110: Pull complete Step #4: 4e8e9487b536: Pull complete Step #4: 033d31603c10: Pull complete Step #4: 8b89bccbcb20: Pull complete Step #4: 52c23ee25af5: Pull complete Step #4: 68fed04682ae: Pull complete Step #4: 9d7dc1c2c73f: Pull complete Step #4: Digest: sha256:bd8018093627b34acb86b69960f48c21710d9f9a0894d926c8cf94e4558cb7e1 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running tink_encrypt_fuzzer Step #5: [2025-07-10 06:54:53,057 INFO] Finding shared libraries for targets (if any). Step #5: [2025-07-10 06:54:53,068 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/tink_encrypt_fuzzer_error.log Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/deterministic_aead.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink17DeterministicAeadD2Ev'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNS1_11SafeMemCopyEPvPKvmEUlvE_EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNS1_19SafeCryptoMemEqualsEPKvS4_mEUlvE_EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for 'aes_siv_boringssl.cc:_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNS0_6subtle12_GLOBAL__N_116InitializeAesKeyEN4absl12lts_202501274SpanIKhEEE3$_0EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for 'aes_siv_boringssl.cc:_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNKS0_6subtle15AesSivBoringSsl13ComputeCmacK1EvE3$_0EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for 'aes_siv_boringssl.cc:_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNKS0_6subtle15AesSivBoringSsl13ComputeCmacK2EvE3$_0EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for 'aes_siv_boringssl.cc:_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNKS0_6subtle15AesSivBoringSsl24EncryptDeterministicallyENSt3__117basic_string_viewIcNS5_11char_traitsIcEEEES9_E3$_0EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for 'aes_siv_boringssl.cc:_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNKS0_6subtle15AesSivBoringSsl24EncryptDeterministicallyENSt3__117basic_string_viewIcNS5_11char_traitsIcEEEES9_E3$_1EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for 'aes_siv_boringssl.cc:_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNKS0_6subtle15AesSivBoringSsl24DecryptDeterministicallyENSt3__117basic_string_viewIcNS5_11char_traitsIcEEEES9_E3$_0EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: Could not read coverage for 'aes_siv_boringssl.cc:_ZN6crypto4tink8internal26CallWithCoreDumpProtectionIZNKS0_6subtle15AesSivBoringSsl24DecryptDeterministicallyENSt3__117basic_string_viewIcNS5_11char_traitsIcEEEES9_E3$_1EEDTclfp_EEOT_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/dfsan_forwarders.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal30ScopedAssumeRegionCoreDumpSafeC2EPKvm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/dfsan_forwarders.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal15DfsanClearLabelEPKvm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/fips_utils.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal22CheckFipsCompatibilityINS0_6subtle15AesSivBoringSslEEEN4absl12lts_202501276StatusEv'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/safe_stringops.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal11SafeMemCopyEPvPKvm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/safe_stringops.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal19SafeCryptoMemEqualsEPKvS3_m'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/safe_stringops.h: No such file or directory Step #5: warning: Could not read coverage for '_ZZN6crypto4tink8internal11SafeMemCopyEPvPKvmENKUlvE_clEv'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/safe_stringops.h: No such file or directory Step #5: warning: Could not read coverage for '_ZZN6crypto4tink8internal19SafeCryptoMemEqualsEPKvS3_mENKUlvE_clEv'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal19SanitizingAllocatorIhE8allocateEm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal23SanitizingAllocatorImplIhE8allocateEm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal19SanitizingAllocatorIhE10deallocateEPhm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal23SanitizingAllocatorImplIhE10deallocateEPvm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal19SanitizingAllocatorI10aes_key_stE10deallocateEPS4_m'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal23SanitizingAllocatorImplI10aes_key_stE10deallocateEPvm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal19SanitizingAllocatorI10aes_key_stE8allocateEm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal23SanitizingAllocatorImplI10aes_key_stE8allocateEm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal12SecretBufferC2Emh'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal12SecretBufferC2ENSt3__117basic_string_viewIcNS3_11char_traitsIcEEEE'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal12SecretBufferD2Ev'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal12SecretBuffer4dataEv'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: Could not read coverage for '_ZNK6crypto4tink8internal12SecretBuffer12AsStringViewEv'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: Could not read coverage for '_ZNK6crypto4tink8internal12SecretBuffer4sizeEv'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink8internal12SecretBuffer7reserveEm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: Could not read coverage for '_ZNK6crypto4tink8internal12SecretBuffer11buffer_sizeEv'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/aes_siv_boringssl.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink6subtle15AesSivBoringSsl21IsValidKeySizeInBytesEm'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/aes_siv_boringssl.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink6subtle15AesSivBoringSslC2ENS0_4util15SecretUniquePtrI10aes_key_stEES6_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util24SecretDataFromStringViewENSt3__117basic_string_viewIcNS2_11char_traitsIcEEEE'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util22SecretDataAsStringViewERKNSt3__16vectorIhNS1_8internal19SanitizingAllocatorIhEEEE'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal12AsSecretDataERKNS0_8internal12SecretBufferE'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal12AsSecretDataEONS0_8internal12SecretBufferE'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal14AsSecretBufferERKNSt3__16vectorIhNS2_19SanitizingAllocatorIhEEEE'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util8internal17SanitizingDeleterI10aes_key_stEclEPS4_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util19MakeSecretUniquePtrI10aes_key_stJEEENS1_15SecretUniquePtrIT_EEDpOT0_'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZN6crypto4tink4util15SecretUniquePtrI10aes_key_stEC2EONSt3__110unique_ptrIS3_NS1_8internal17SanitizingDeleterIS3_EEEE'. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: Could not read coverage for '_ZNK6crypto4tink4util15SecretUniquePtrI10aes_key_stE3getEv'. Step #5: [2025-07-10 06:54:53,495 INFO] Finding shared libraries for targets (if any). Step #5: [2025-07-10 06:54:53,505 INFO] Finished finding shared libraries for targets. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/deterministic_aead.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/deterministic_aead.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/aes_util.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/aes_util.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/call_with_core_dump_protection.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/fips_utils.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/fips_utils.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/sanitizing_allocator.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/secret_buffer.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/util.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/util.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/aes_siv_boringssl.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/subtle/aes_siv_boringssl.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data_internal_class.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data_internal_class.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/safe_stringops.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/safe_stringops.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/secret_data.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/status.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/util/status.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/dfsan_forwarders.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/dfsan_forwarders.h' isn't covered. Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/endian.h: No such file or directory Step #5: warning: The file '/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/internal/endian.h' isn't covered. Step #5: [2025-07-10 06:54:54,010 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-07-10 06:54:54,010 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: Traceback (most recent call last): Step #5: File "/opt/code_coverage/coverage_utils.py", line 829, in Step #5: sys.exit(Main()) Step #5: ^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 823, in Main Step #5: return _CmdPostProcess(args) Step #5: ^^^^^^^^^^^^^^^^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 780, in _CmdPostProcess Step #5: processor.PrepareHtmlReport() Step #5: File "/opt/code_coverage/coverage_utils.py", line 577, in PrepareHtmlReport Step #5: self.GenerateFileViewHtmlIndexFile(per_file_coverage_summary, Step #5: File "/opt/code_coverage/coverage_utils.py", line 450, in GenerateFileViewHtmlIndexFile Step #5: self.GetCoverageHtmlReportPathForFile(file_path), Step #5: ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #5: File "/opt/code_coverage/coverage_utils.py", line 422, in GetCoverageHtmlReportPathForFile Step #5: assert os.path.isfile( Step #5: ^^^^^^^^^^^^^^^ Step #5: AssertionError: "/src/tink-cc/fuzzing/tink-cc/__include_alias/tink/deterministic_aead.h" is not a file. Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image tink-cc Step #5: python infra/helper.py build_fuzzers --sanitizer coverage tink-cc Step #5: python infra/helper.py coverage tink-cc Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1