starting build "3cfaf6ee-482b-499a-bcf7-27b89fa93131" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cad0867f0297: Pulling fs layer Step #0: 5d07bc49990e: Pulling fs layer Step #0: 44cb0126eb9f: Pulling fs layer Step #0: a56ff748a9a8: Pulling fs layer Step #0: a2fb0ed9e009: Pulling fs layer Step #0: f1c66ff839e8: Pulling fs layer Step #0: 6407c60781cb: Pulling fs layer Step #0: 2aedbca4b0c5: Pulling fs layer Step #0: 5eb917c1be4c: Pulling fs layer Step #0: b14d900f9083: Pulling fs layer Step #0: 147a0260c0e7: Pulling fs layer Step #0: 45ecb17becc3: Pulling fs layer Step #0: 4b12f89cab71: Pulling fs layer Step #0: 0264e9dc4f17: Pulling fs layer Step #0: 604b903d86bc: Pulling fs layer Step #0: 74ceb0df6853: Pulling fs layer Step #0: c464a0b74cc6: Pulling fs layer Step #0: 32bac08d0f41: Pulling fs layer Step #0: 313c0e14775f: Pulling fs layer Step #0: 54b5966c5152: Pulling fs layer Step #0: e4d1c52c51e5: Pulling fs layer Step #0: 6c2a7aea9205: Pulling fs layer Step #0: a56ff748a9a8: Waiting Step #0: a2fb0ed9e009: Waiting Step #0: f1c66ff839e8: Waiting Step #0: 96c0e9d3caa1: Pulling fs layer Step #0: 6407c60781cb: Waiting Step #0: fe059bb13cd6: Pulling fs layer Step #0: bd1214b0ceb5: Pulling fs layer Step #0: 2aedbca4b0c5: Waiting Step #0: 32bac08d0f41: Waiting Step #0: 5eb917c1be4c: Waiting Step #0: 313c0e14775f: Waiting Step #0: 0264e9dc4f17: Waiting Step #0: 54b5966c5152: Waiting Step #0: e4d1c52c51e5: Waiting Step #0: 6c2a7aea9205: Waiting Step #0: 604b903d86bc: Waiting Step #0: 96c0e9d3caa1: Waiting Step #0: fe059bb13cd6: Waiting Step #0: b14d900f9083: Waiting Step #0: 74ceb0df6853: Waiting Step #0: bd1214b0ceb5: Waiting Step #0: c464a0b74cc6: Waiting Step #0: 147a0260c0e7: Waiting Step #0: 45ecb17becc3: Waiting Step #0: 5d07bc49990e: Verifying Checksum Step #0: 5d07bc49990e: Download complete Step #0: 44cb0126eb9f: Verifying Checksum Step #0: 44cb0126eb9f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: a2fb0ed9e009: Download complete Step #0: a56ff748a9a8: Verifying Checksum Step #0: a56ff748a9a8: Download complete Step #0: 6407c60781cb: Verifying Checksum Step #0: 6407c60781cb: Download complete Step #0: f1c66ff839e8: Verifying Checksum Step #0: f1c66ff839e8: Download complete Step #0: 5eb917c1be4c: Verifying Checksum Step #0: 5eb917c1be4c: Download complete Step #0: b14d900f9083: Verifying Checksum Step #0: b14d900f9083: Download complete Step #0: cad0867f0297: Verifying Checksum Step #0: cad0867f0297: Download complete Step #0: 147a0260c0e7: Verifying Checksum Step #0: 147a0260c0e7: Download complete Step #0: b549f31133a9: Pull complete Step #0: 2aedbca4b0c5: Verifying Checksum Step #0: 2aedbca4b0c5: Download complete Step #0: 4b12f89cab71: Verifying Checksum Step #0: 4b12f89cab71: Download complete Step #0: 0264e9dc4f17: Verifying Checksum Step #0: 0264e9dc4f17: Download complete Step #0: 604b903d86bc: Download complete Step #0: c464a0b74cc6: Verifying Checksum Step #0: c464a0b74cc6: Download complete Step #0: 45ecb17becc3: Download complete Step #0: 313c0e14775f: Verifying Checksum Step #0: 313c0e14775f: Download complete Step #0: 74ceb0df6853: Verifying Checksum Step #0: 74ceb0df6853: Download complete Step #0: 54b5966c5152: Download complete Step #0: 6c2a7aea9205: Verifying Checksum Step #0: 6c2a7aea9205: Download complete Step #0: e4d1c52c51e5: Verifying Checksum Step #0: e4d1c52c51e5: Download complete Step #0: fe059bb13cd6: Verifying Checksum Step #0: fe059bb13cd6: Download complete Step #0: 96c0e9d3caa1: Verifying Checksum Step #0: 96c0e9d3caa1: Download complete Step #0: 32bac08d0f41: Verifying Checksum Step #0: 32bac08d0f41: Download complete Step #0: cad0867f0297: Pull complete Step #0: bd1214b0ceb5: Verifying Checksum Step #0: bd1214b0ceb5: Download complete Step #0: 5d07bc49990e: Pull complete Step #0: 44cb0126eb9f: Pull complete Step #0: a56ff748a9a8: Pull complete Step #0: a2fb0ed9e009: Pull complete Step #0: f1c66ff839e8: Pull complete Step #0: 6407c60781cb: Pull complete Step #0: 2aedbca4b0c5: Pull complete Step #0: 5eb917c1be4c: Pull complete Step #0: b14d900f9083: Pull complete Step #0: 147a0260c0e7: Pull complete Step #0: 45ecb17becc3: Pull complete Step #0: 4b12f89cab71: Pull complete Step #0: 0264e9dc4f17: Pull complete Step #0: 604b903d86bc: Pull complete Step #0: 74ceb0df6853: Pull complete Step #0: c464a0b74cc6: Pull complete Step #0: 32bac08d0f41: Pull complete Step #0: 313c0e14775f: Pull complete Step #0: 54b5966c5152: Pull complete Step #0: e4d1c52c51e5: Pull complete Step #0: 6c2a7aea9205: Pull complete Step #0: 96c0e9d3caa1: Pull complete Step #0: fe059bb13cd6: Pull complete Step #0: bd1214b0ceb5: Pull complete Step #0: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 49efbd50f425: Pulling fs layer Step #1: 2a862f3e7bf8: Pulling fs layer Step #1: d80c5566ab7e: Pulling fs layer Step #1: 753efba4eb32: Pulling fs layer Step #1: 9829f63a3952: Pulling fs layer Step #1: d1a64224dbd6: Pulling fs layer Step #1: 36351e156543: Pulling fs layer Step #1: 9829f63a3952: Waiting Step #1: d1a64224dbd6: Waiting Step #1: 36351e156543: Waiting Step #1: 753efba4eb32: Waiting Step #1: 49efbd50f425: Download complete Step #1: 2a862f3e7bf8: Verifying Checksum Step #1: 2a862f3e7bf8: Download complete Step #1: 49efbd50f425: Pull complete Step #1: 753efba4eb32: Verifying Checksum Step #1: 753efba4eb32: Download complete Step #1: 2a862f3e7bf8: Pull complete Step #1: 9829f63a3952: Verifying Checksum Step #1: d1a64224dbd6: Verifying Checksum Step #1: d1a64224dbd6: Download complete Step #1: 36351e156543: Verifying Checksum Step #1: 36351e156543: Download complete Step #1: d80c5566ab7e: Verifying Checksum Step #1: d80c5566ab7e: Download complete Step #1: d80c5566ab7e: Pull complete Step #1: 753efba4eb32: Pull complete Step #1: 9829f63a3952: Pull complete Step #1: d1a64224dbd6: Pull complete Step #1: 36351e156543: Pull complete Step #1: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20251003/fuzz_dump.covreport... Step #1: / [0/8 files][ 0.0 B/ 11.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20251003/fuzz_keyimport.covreport... Step #1: / [0/8 files][ 0.0 B/ 11.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20251003/fuzz_keyring.covreport... Step #1: / [0/8 files][ 0.0 B/ 11.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20251003/fuzz_keyring_g10.covreport... Step #1: / [0/8 files][ 0.0 B/ 11.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20251003/fuzz_keyring_kbx.covreport... Step #1: / [0/8 files][ 0.0 B/ 11.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20251003/fuzz_sigimport.covreport... Step #1: / [0/8 files][ 0.0 B/ 11.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20251003/fuzz_verify.covreport... Step #1: / [0/8 files][ 0.0 B/ 11.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20251003/fuzz_verify_detached.covreport... Step #1: / [0/8 files][ 0.0 B/ 11.9 MiB] 0% Done / [1/8 files][ 1.6 MiB/ 11.9 MiB] 13% Done / [2/8 files][ 4.2 MiB/ 11.9 MiB] 35% Done / [3/8 files][ 4.2 MiB/ 11.9 MiB] 35% Done / [4/8 files][ 9.3 MiB/ 11.9 MiB] 77% Done / [5/8 files][ 9.3 MiB/ 11.9 MiB] 77% Done / [6/8 files][ 10.1 MiB/ 11.9 MiB] 84% Done / [7/8 files][ 11.0 MiB/ 11.9 MiB] 91% Done / [8/8 files][ 11.9 MiB/ 11.9 MiB] 100% Done Step #1: Operation completed over 8 objects/11.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 12236 Step #2: -rw-r--r-- 1 root root 1454240 Oct 3 10:11 fuzz_dump.covreport Step #2: -rw-r--r-- 1 root root 2628399 Oct 3 10:11 fuzz_keyimport.covreport Step #2: -rw-r--r-- 1 root root 353644 Oct 3 10:11 fuzz_keyring_g10.covreport Step #2: -rw-r--r-- 1 root root 2690738 Oct 3 10:11 fuzz_keyring_kbx.covreport Step #2: -rw-r--r-- 1 root root 2623749 Oct 3 10:11 fuzz_keyring.covreport Step #2: -rw-r--r-- 1 root root 793911 Oct 3 10:11 fuzz_verify_detached.covreport Step #2: -rw-r--r-- 1 root root 413080 Oct 3 10:11 fuzz_sigimport.covreport Step #2: -rw-r--r-- 1 root root 1559620 Oct 3 10:11 fuzz_verify.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2" Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Sending build context to Docker daemon 7.68kB Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b549f31133a9: Already exists Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": cad0867f0297: Already exists Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 5d07bc49990e: Already exists Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 21aae50984bf: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2b5f5f715028: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": fb6a199bc10f: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1c207e5b0063: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": caf57254f43a: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1462b1d00e14: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 540ea4dfdceb: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 8fdd4b5faaa9: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 40d7bc1ff8c7: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": d2eb4100ded1: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 156a283b0470: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e9658ec5255e: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c4e6646538bb: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6939a674b517: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 003b03fbacbd: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 58292fae4de9: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b06c7963df6e: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b6ae7f0c1d24: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 551029df1c46: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2f5903485cae: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 60671fdd34b1: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c1a14989bf3a: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 10a7a3f93f2d: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 22ef1e73dafd: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c9621467b9f7: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6e67e1dc3fc0: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b9c4ff0b77c8: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 155c2dfe5c67: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b5f1ebb46627: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e959da9f743c: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c66a5b9ffa39: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 0f4fc2b4c404: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 780b129705e7: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": a9144c235512: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 540ea4dfdceb: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e16fcfe620a9: Pulling fs layer Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 156a283b0470: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e9658ec5255e: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c1a14989bf3a: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c4e6646538bb: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 10a7a3f93f2d: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 22ef1e73dafd: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6939a674b517: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c9621467b9f7: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6e67e1dc3fc0: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 8fdd4b5faaa9: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b9c4ff0b77c8: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 003b03fbacbd: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 155c2dfe5c67: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 780b129705e7: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 58292fae4de9: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": a9144c235512: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b5f1ebb46627: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e959da9f743c: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c66a5b9ffa39: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 0f4fc2b4c404: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": caf57254f43a: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1462b1d00e14: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b06c7963df6e: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b6ae7f0c1d24: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1c207e5b0063: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": d2eb4100ded1: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 40d7bc1ff8c7: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 551029df1c46: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2f5903485cae: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e16fcfe620a9: Waiting Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2b5f5f715028: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2b5f5f715028: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1c207e5b0063: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": caf57254f43a: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": caf57254f43a: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 21aae50984bf: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 21aae50984bf: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 540ea4dfdceb: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 540ea4dfdceb: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 8fdd4b5faaa9: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 8fdd4b5faaa9: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1462b1d00e14: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1462b1d00e14: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 40d7bc1ff8c7: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 40d7bc1ff8c7: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 156a283b0470: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 156a283b0470: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 21aae50984bf: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": d2eb4100ded1: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": d2eb4100ded1: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2b5f5f715028: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e9658ec5255e: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e9658ec5255e: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c4e6646538bb: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c4e6646538bb: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 003b03fbacbd: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 003b03fbacbd: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 58292fae4de9: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b06c7963df6e: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b06c7963df6e: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b6ae7f0c1d24: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b6ae7f0c1d24: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6939a674b517: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6939a674b517: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 551029df1c46: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 551029df1c46: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2f5903485cae: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2f5903485cae: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 60671fdd34b1: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c1a14989bf3a: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c1a14989bf3a: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 10a7a3f93f2d: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 10a7a3f93f2d: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 22ef1e73dafd: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c9621467b9f7: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c9621467b9f7: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6e67e1dc3fc0: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6e67e1dc3fc0: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 155c2dfe5c67: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b9c4ff0b77c8: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b9c4ff0b77c8: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b5f1ebb46627: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b5f1ebb46627: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e959da9f743c: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e959da9f743c: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c66a5b9ffa39: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c66a5b9ffa39: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 0f4fc2b4c404: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 0f4fc2b4c404: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 780b129705e7: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 780b129705e7: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": a9144c235512: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": a9144c235512: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e16fcfe620a9: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e16fcfe620a9: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": fb6a199bc10f: Verifying Checksum Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": fb6a199bc10f: Download complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": fb6a199bc10f: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1c207e5b0063: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": caf57254f43a: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 1462b1d00e14: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 540ea4dfdceb: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 8fdd4b5faaa9: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 40d7bc1ff8c7: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": d2eb4100ded1: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 156a283b0470: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e9658ec5255e: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c4e6646538bb: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6939a674b517: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 003b03fbacbd: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 58292fae4de9: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b06c7963df6e: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b6ae7f0c1d24: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 551029df1c46: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 2f5903485cae: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 60671fdd34b1: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c1a14989bf3a: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 10a7a3f93f2d: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 22ef1e73dafd: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c9621467b9f7: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 6e67e1dc3fc0: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b9c4ff0b77c8: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 155c2dfe5c67: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": b5f1ebb46627: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e959da9f743c: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": c66a5b9ffa39: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 0f4fc2b4c404: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 780b129705e7: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": a9144c235512: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": e16fcfe620a9: Pull complete Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": ---> 0439b55c80f1 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake patchelf libbz2-dev zlib1g-dev libjson-c-dev build-essential python wget Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": ---> Running in d2d9e4e728e5 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Fetched 383 kB in 0s (771 kB/s) Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Reading package lists... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Reading package lists... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Building dependency tree... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Reading state information... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": make is already the newest version (4.2.1-1.2). Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": make set to manually installed. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": patchelf is already the newest version (0.10-2build1). Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": build-essential is already the newest version (12.8ubuntu1.1). Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": The following additional packages will be installed: Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": bzip2-doc cmake-data file libarchive13 libicu66 libjson-c4 libjsoncpp1 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": libpython2.7-minimal libpython2.7-stdlib librhash0 libuv1 libxml2 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": mime-support python2 python2-minimal python2.7 python2.7-minimal Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Suggested packages: Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk python2-doc Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": python-tk python2.7-doc binfmt-support Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": The following NEW packages will be installed: Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": autoconf automake bzip2-doc cmake cmake-data file libarchive13 libbz2-dev Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": libicu66 libjson-c-dev libjson-c4 libjsoncpp1 libltdl-dev libltdl7 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": libpython2.7-stdlib librhash0 libtool libuv1 libxml2 mime-support Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": python-is-python2 python2 python2-minimal python2.7 python2.7-minimal Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": zlib1g-dev Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": 0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Need to get 21.2 MB of archives. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": After this operation, 95.5 MB of additional disk space will be used. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Fetched 21.2 MB in 2s (10.6 MB/s) Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libpython2.7-minimal:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package python2.7-minimal. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package python2-minimal. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package mime-support. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package python2.7. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libpython2-stdlib:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package python2. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18259 files and directories currently installed.) Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking python2 (2.7.17-2ubuntu4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libmagic-mgc. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package file. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking file (1:5.38-4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libicu66:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libjson-c4:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libxml2:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libuv1:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package autoconf. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package automake. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../09-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package bzip2-doc. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../10-bzip2-doc_1.0.8-2_all.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking bzip2-doc (1.0.8-2) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package cmake-data. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package librhash0:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package cmake. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libbz2-dev:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../16-libbz2-dev_1.0.8-2_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libtool. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../19-libtool_2.4.6-14_all.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libtool (2.4.6-14) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package python-is-python2. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../20-python-is-python2_2.7.17-4_all.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking python-is-python2 (2.7.17-4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../21-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Selecting previously unselected package libjson-c-dev:amd64. Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Preparing to unpack .../22-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up bzip2-doc (1.0.8-2) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up file (1:5.38-4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up autoconf (2.69-11.1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libtool (2.4.6-14) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up python2 (2.7.17-2ubuntu4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Setting up python-is-python2 (2.7.17-4) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Removing intermediate container d2d9e4e728e5 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": ---> 959f91202944 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Step 3/5 : RUN git clone --depth 1 --recurse-submodules --shallow-submodules https://github.com/rnpgp/rnp.git rnp Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": ---> Running in e3267c76ecef Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Cloning into 'rnp'... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Submodule 'src/libsexpp' (https://github.com/rnpgp/sexpp.git) registered for path 'src/libsexpp' Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Cloning into '/src/rnp/src/libsexpp'... Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": From https://github.com/rnpgp/sexpp Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": * branch c641a2f36520bab783657a58650d9fda548b9dec -> FETCH_HEAD Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Submodule path 'src/libsexpp': checked out 'c641a2f36520bab783657a58650d9fda548b9dec' Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Removing intermediate container e3267c76ecef Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": ---> b0a0a1d39d9b Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Step 4/5 : WORKDIR $SRC Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": ---> Running in 0c4774317fec Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Removing intermediate container 0c4774317fec Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": ---> cc41c7ef607e Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": ---> 38954e50af46 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Successfully built 38954e50af46 Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Successfully tagged gcr.io/oss-fuzz/rnp:latest Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/rnp:latest Finished Step #4 - "build-1d6a53e0-9f0e-40b0-8ddf-df6b15ded1a2" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/rnp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileu2RJrO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/rnp/.git Step #5 - "srcmap": + GIT_DIR=/src/rnp Step #5 - "srcmap": + cd /src/rnp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/rnpgp/rnp.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0d5c2b9191b5d28968f4f32bbc36f26a616c6146 Step #5 - "srcmap": + jq_inplace /tmp/fileu2RJrO '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "0d5c2b9191b5d28968f4f32bbc36f26a616c6146" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileduMQJa Step #5 - "srcmap": + cat /tmp/fileu2RJrO Step #5 - "srcmap": + jq '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "0d5c2b9191b5d28968f4f32bbc36f26a616c6146" }' Step #5 - "srcmap": + mv /tmp/fileduMQJa /tmp/fileu2RJrO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileu2RJrO Step #5 - "srcmap": + rm /tmp/fileu2RJrO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/rnp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/rnpgp/rnp.git", Step #5 - "srcmap": "rev": "0d5c2b9191b5d28968f4f32bbc36f26a616c6146" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 51% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 96% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1060 B/58.2 kB 2%] 100% [Working] Fetched 469 kB in 1s (515 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21508 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 32.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 24.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 112.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 109.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 103.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 80.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 155.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 146.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 85.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 141.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 163.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 52.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 143.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 37.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 126.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 136.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 151.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 115.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 147.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=fd9ff092a820d5c98670fd1872073e561f88eea0ca9c0350da34b1010eed3bd3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-nwdtz67m/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/58 [tree-sitter]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 45/58 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 55/58 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:04.989 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.137 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.137 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.137 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.138 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.138 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.138 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.138 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.139 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.139 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.139 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.139 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.139 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.140 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.140 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.140 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.140 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.140 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.140 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.141 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.141 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.141 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.141 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.141 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.142 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.142 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.142 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.142 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.143 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.143 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.143 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.143 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.143 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.143 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.144 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.144 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.144 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.144 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.144 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.145 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.145 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.145 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.145 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.145 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.145 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.145 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.146 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.146 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.146 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.146 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.146 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.147 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.147 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.147 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.147 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.147 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.147 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.148 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.148 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.148 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.148 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.223 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.437 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.453 INFO oss_fuzz - analyse_folder: Found 281 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.454 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:05.454 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.954 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.217 INFO oss_fuzz - analyse_folder: Dump methods for keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.217 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.832 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:10.071 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:10.071 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:13.032 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:13.044 INFO oss_fuzz - analyse_folder: Extracting calltree for keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.125 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.127 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.131 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.131 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.135 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.135 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.135 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.171 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.171 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.178 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.178 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:33.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:37.901 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.059 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.703 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.704 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.704 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.723 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.761 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.761 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.766 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.766 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.766 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.768 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.768 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:38.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.225 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.230 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.230 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.230 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.233 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.238 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.485 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.485 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.485 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.485 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.486 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.602 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.635 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.635 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.645 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.645 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/src/fuzzing/keyimport.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:43.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:43.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:43.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:43.776 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:43.793 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:43.793 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:43.793 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:43.793 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:44.843 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:44.845 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:46.977 INFO html_report - create_all_function_table: Assembled a total of 2589 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:46.977 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:46.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:46.978 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:47.002 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:47.010 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8432 -- : 8432 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:47.012 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:47.014 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.622 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.800 INFO html_helpers - create_horisontal_calltree_image: Creating image src_fuzzing_keyimport.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.802 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7495 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.821 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.821 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.891 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.891 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.959 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.960 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:50.960 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.316 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.317 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.318 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 217 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.318 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.319 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.319 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.682 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.705 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.706 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.707 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 125 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.707 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:51.707 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.066 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.092 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.092 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.094 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.094 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.095 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.946 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.947 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.969 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.970 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.971 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.972 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:52.972 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.313 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.314 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.337 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.337 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.338 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 67 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.339 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.339 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.707 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.707 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.732 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.732 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.734 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 60 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.734 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.734 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.104 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.105 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.130 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.131 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.133 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 56 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.133 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.819 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.819 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.845 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['test_cli_g10_key_sign', 'key_to_json', 'get_protection_mode', 'rnp::KeyStore::load', 'rnp_op_verify_on_signatures', 'rnp::Hash_SHA1CD::finish', 'cli_rnp_t::edit_key'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.974 INFO html_report - create_all_function_table: Assembled a total of 2589 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.004 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.012 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.012 INFO engine_input - analysis_func: Generating input for src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.016 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.016 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.016 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.022 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.022 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.022 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.370 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.371 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.372 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 217 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.373 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.373 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.735 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.762 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.762 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.765 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 125 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.765 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.765 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.137 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.161 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.162 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.164 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 114 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.164 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.165 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.855 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.856 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.882 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.882 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.884 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.885 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.885 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.251 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.252 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.278 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.278 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.280 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 67 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.280 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.280 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.651 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.652 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.679 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.679 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.682 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 60 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.682 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.682 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.055 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.056 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.082 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.083 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2589 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.085 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 56 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.085 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.745 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.771 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['test_cli_g10_key_sign', 'key_to_json', 'get_protection_mode', 'rnp::KeyStore::load', 'rnp_op_verify_on_signatures', 'rnp::Hash_SHA1CD::finish', 'cli_rnp_t::edit_key'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.771 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.771 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.772 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.772 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.772 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.772 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.772 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.772 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['test_cli_g10_key_sign', 'key_to_json', 'get_protection_mode', 'rnp::KeyStore::load', 'rnp_op_verify_on_signatures', 'rnp::Hash_SHA1CD::finish', 'cli_rnp_t::edit_key'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.772 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.779 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.779 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.656 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.666 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.667 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.667 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.728 INFO sinks_analyser - analysis_func: ['keyimport.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.728 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.730 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.732 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.736 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.737 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.739 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.742 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.745 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.747 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.749 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.749 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.749 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.749 INFO annotated_cfg - analysis_func: Analysing: src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.776 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.776 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:01.776 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:03.988 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:03.988 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:03.989 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.362 INFO public_candidate_analyser - standalone_analysis: Found 1800 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.362 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.477 INFO oss_fuzz - analyse_folder: Found 281 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.477 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.477 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:10.480 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:10.742 INFO oss_fuzz - analyse_folder: Dump methods for keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:10.742 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:10.618 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:11.190 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:11.190 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.879 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.891 INFO oss_fuzz - analyse_folder: Extracting calltree for keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.530 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.531 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.535 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.535 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.539 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.558 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.559 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.597 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.597 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.626 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.343 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.344 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.344 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.369 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.375 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.415 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.415 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.416 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.416 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.420 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.420 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.434 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.435 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.435 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:40.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.896 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.898 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.902 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.902 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.902 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.902 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.903 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.903 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.905 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.906 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.911 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:41.911 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.406 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.406 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.406 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.406 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.408 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.910 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.964 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.964 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.976 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:42.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:46.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:46.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:46.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:46.141 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:46.142 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:46.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.306 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.310 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.596 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.596 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.596 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.596 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.596 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.597 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.598 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.598 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.598 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:49.598 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.035 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.035 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.035 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.035 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.036 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.041 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.212 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.425 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-keyimport.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": src_fuzzing_keyimport.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/Modules/findopensslfeatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rekey/rnp_key_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/repgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/repgp/repgp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/file-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/getoptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/str-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/time-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/uniwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/enc_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/enc_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/ffi-priv-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/fingerprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/json-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/keygen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pass-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/rawpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/rawpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sec_profile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_subpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/signature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/signature.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/userid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/backend_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dl_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dl_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_crc24.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_crc24.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mpi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ossl_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/signatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/g23_sexp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/kbx_blob.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_g10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-armor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-write.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/v2_seipd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/include/sexp-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/fficli.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/rnpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_sigimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_verify_detached.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rnp_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/case5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-keyimport.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/cmake/Modules/findopensslfeatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rekey/rnp_key_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/repgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/repgp/repgp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/file-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/getoptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/str-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/time-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/uniwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/enc_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/enc_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/ffi-priv-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/fingerprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/json-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/keygen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pass-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/rawpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/rawpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sec_profile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_subpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/signature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/signature.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/userid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/backend_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dl_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dl_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/eddsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/eddsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_crc24.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_crc24.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_sha1cd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mpi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ossl_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/s2k.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/s2k_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/signatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sm2_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/g23_sexp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/kbx_blob.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_g10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-armor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-write.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/v2_seipd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp-public.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/include/sexp-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/fficli.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/rnpcfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/rnpcpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/rnpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_keyimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_keyring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_keyring_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_sigimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_verify_detached.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/rnp_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/data/test_key_validity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/data/test_key_validity/case5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 68,685,353 bytes received 11,957 bytes 137,394,620.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 68,627,045 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + wget -qO- https://botan.randombit.net/releases/Botan-3.4.0.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xJ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd Botan-3.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ tr '\n' , Step #6 - "compile-libfuzzer-introspector-x86_64": + BOTAN_MODULES=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure.py --prefix=/usr --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: ./configure.py invoked with options "--prefix=/usr --cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac," Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Configuring to build Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Python version: "3.11.13 (main, Oct 3 2025, 03:59:15) [Clang 22.0.0git (https://github.com/llvm/llvm-project.git cb2f0d0a5f14c183e7182" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --ar-command=llvm-ar due to environment variable AR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g due to environment variable CXXFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found sphinx-build (use --without-sphinx to disable) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler version clang 22.0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler arch x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Target is clang:22.0-linux-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Assuming target x86_64 is little endian Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (not requested): adler32 aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asio base32 base58 bcrypt bcrypt_pbkdf blake2 blake2mac blake2s cascade ccm certstor_flatfile certstor_sql certstor_sqlite3 certstor_system chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 comb4p compression crc32 cryptobox curve448 dh dilithium_aes dlies dyn_load ec_h2c ecgdsa ecies eckcdsa ed448 eme_oaep eme_raw emsa_x931 fd_unix filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hotp http_util idea_sse2 iso9796 kdf1 kdf1_iso18033 keccak keccak_perm_bmi2 kuznyechik kyber_90s lion mce md4 mem_pool noekeon noekeon_simd ofb par_hash passhash9 pbes2 pbkdf2 pkcs11 poly1305 prf_tls prf_x942 processor_rng psk_db rc4 rdseed rfc6979 roughtime salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sessions_sqlite3 sha1_sse2 sha1_x86 sha2_32_bmi2 sha2_32_x86 sha2_64_bmi2 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake_cipher simd simd_avx2 simd_avx512 siphash siv skein socket sodium sp800_108 sp800_56c srp6 streebog thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc tss uuid whirlpool x448 x509 x919_mac xmd xmss xts zfec zfec_sse2 zfec_vperm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loading modules: aead aes asn1 auto_rng base base64 bigint block blowfish camellia cast128 cbc cfb checksum cmac cpuid crc24 cshake_xof ctr curve25519 des dilithium dilithium_common dl_algo dl_group dsa eax ec_group ecc_key ecdh ecdsa ed25519 elgamal eme_pkcs1 emsa_pkcs1 emsa_pssr emsa_raw entropy ffi hash hash_id hex hkdf hmac hmac_drbg idea kdf kdf2 keccak_perm keypair kmac kyber kyber_common mac md5 mdx_hash mgf1 mode_pad modes mp nist_keywrap numbertheory ocb pbkdf pem pgp_s2k pk_pad poly_dbl pubkey raw_hash rfc3394 rmd160 rng rsa sha1 sha2_32 sha2_64 sha3 shake shake_xof sm2 sm3 sm4 sp800_56a sphincsplus_common sphincsplus_sha2 sphincsplus_shake stateful_rng stream system_rng trunc_hash twofish utils xof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) (release dated 20240408) build setup is complete Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Unsafe fuzzer mode is NOT SAFE FOR PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/python3" "src/scripts/build_docs.py" --build-dir="build" Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/argon2.cpp -o build/obj/cli/argon2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/asn1.cpp -o build/obj/cli/asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/bcrypt.cpp -o build/obj/cli/bcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Starting sphinx-build -q -c ./src/configs/sphinx -j auto -W --keep-going -b html ./doc build/docs/handbook Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cc_enc.cpp -o build/obj/cli/cc_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cipher.cpp -o build/obj/cli/cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli.cpp -o build/obj/cli/cli.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli_rng.cpp -o build/obj/cli/cli_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/codec.cpp -o build/obj/cli/codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/compress.cpp -o build/obj/cli/compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": Ignoring ImportError and using old theme Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/entropy.cpp -o build/obj/cli/entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hash.cpp -o build/obj/cli/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hmac.cpp -o build/obj/cli/hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/main.cpp -o build/obj/cli/main.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/math.cpp -o build/obj/cli/math.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pbkdf.cpp -o build/obj/cli/pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pk_crypt.cpp -o build/obj/cli/pk_crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/psk.cpp -o build/obj/cli/psk.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pubkey.cpp -o build/obj/cli/pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/roughtime.cpp -o build/obj/cli/roughtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/sandbox.cpp -o build/obj/cli/sandbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/speed.cpp -o build/obj/cli/speed.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/timing_tests.cpp -o build/obj/cli/timing_tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_client.cpp -o build/obj/cli/tls_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_http_server.cpp -o build/obj/cli/tls_http_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_proxy.cpp -o build/obj/cli/tls_proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_server.cpp -o build/obj/cli/tls_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_utils.cpp -o build/obj/cli/tls_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tss.cpp -o build/obj/cli/tss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/utils.cpp -o build/obj/cli/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/x509.cpp -o build/obj/cli/x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/zfec.cpp -o build/obj/cli/zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/main.cpp -o build/obj/test/main.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_reporter.cpp -o build/obj/test/runner_test_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_runner.cpp -o build/obj/test/runner_test_runner.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_stdout_reporter.cpp -o build/obj/test/runner_test_stdout_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_xml_reporter.cpp -o build/obj/test/runner_test_xml_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_aead.cpp -o build/obj/test/test_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_asn1.cpp -o build/obj/test/test_asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bigint.cpp -o build/obj/test/test_bigint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_block.cpp -o build/obj/test/test_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_blowfish.cpp -o build/obj/test/test_blowfish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bufcomp.cpp -o build/obj/test/test_bufcomp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_c25519.cpp -o build/obj/test/test_c25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor.cpp -o build/obj/test/test_certstor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_codec.cpp -o build/obj/test/test_codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_compression.cpp -o build/obj/test/test_compression.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_cryptobox.cpp -o build/obj/test/test_cryptobox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dh.cpp -o build/obj/test/test_dh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dilithium.cpp -o build/obj/test/test_dilithium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dl_group.cpp -o build/obj/test/test_dl_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dlies.cpp -o build/obj/test/test_dlies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ec_group.cpp -o build/obj/test/test_ec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_h2c.cpp -o build/obj/test/test_ecc_h2c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecgdsa.cpp -o build/obj/test/test_ecgdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecies.cpp -o build/obj/test/test_ecies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_eckcdsa.cpp -o build/obj/test/test_eckcdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed25519.cpp -o build/obj/test/test_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed448.cpp -o build/obj/test/test_ed448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_filters.cpp -o build/obj/test/test_filters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_fpe.cpp -o build/obj/test/test_fpe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_frodokem.cpp -o build/obj/test/test_frodokem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gf2m.cpp -o build/obj/test/test_gf2m.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gost_3410.cpp -o build/obj/test/test_gost_3410.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash.cpp -o build/obj/test/test_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash_id.cpp -o build/obj/test/test_hash_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keccak_helpers.cpp -o build/obj/test/test_keccak_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kyber.cpp -o build/obj/test/test_kyber.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mac.cpp -o build/obj/test/test_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mceliece.cpp -o build/obj/test/test_mceliece.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_modes.cpp -o build/obj/test/test_modes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mp.cpp -o build/obj/test/test_mp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_oid.cpp -o build/obj/test/test_oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_otp.cpp -o build/obj/test/test_otp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pad.cpp -o build/obj/test/test_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_passhash.cpp -o build/obj/test/test_passhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pbkdf.cpp -o build/obj/test/test_pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pem.cpp -o build/obj/test/test_pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pk_pad.cpp -o build/obj/test/test_pk_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_high_level.cpp -o build/obj/test/test_pkcs11_high_level.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_low_level.cpp -o build/obj/test/test_pkcs11_low_level.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_psk_db.cpp -o build/obj/test/test_psk_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pubkey.cpp -o build/obj/test/test_pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rfc6979.cpp -o build/obj/test/test_rfc6979.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_behavior.cpp -o build/obj/test/test_rng_behavior.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_kat.cpp -o build/obj/test/test_rng_kat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rngs.cpp -o build/obj/test/test_rngs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -c src/tests/test_simd.cpp -o build/obj/test/test_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_siv.cpp -o build/obj/test/test_siv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sm2.cpp -o build/obj/test/test_sm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sodium.cpp -o build/obj/test/test_sodium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus.cpp -o build/obj/test/test_sphincsplus.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_fors.cpp -o build/obj/test/test_sphincsplus_fors.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_utils.cpp -o build/obj/test/test_sphincsplus_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_wots.cpp -o build/obj/test/test_sphincsplus_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_stream.cpp -o build/obj/test/test_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_strong_type.cpp -o build/obj/test/test_strong_type.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tests.cpp -o build/obj/test/test_tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls.cpp -o build/obj/test/test_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_cipher_state.cpp -o build/obj/test/test_tls_cipher_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_layer_13.cpp -o build/obj/test/test_tls_handshake_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_state_13.cpp -o build/obj/test/test_tls_handshake_state_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_transitions.cpp -o build/obj/test/test_tls_handshake_transitions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_hybrid_kem_key.cpp -o build/obj/test/test_tls_hybrid_kem_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_messages.cpp -o build/obj/test/test_tls_messages.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_record_layer_13.cpp -o build/obj/test/test_tls_record_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_rfc8448.cpp -o build/obj/test/test_tls_rfc8448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_session_manager.cpp -o build/obj/test/test_tls_session_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_signature_scheme.cpp -o build/obj/test/test_tls_signature_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_transcript_hash_13.cpp -o build/obj/test/test_tls_transcript_hash_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tss.cpp -o build/obj/test/test_tss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_uri.cpp -o build/obj/test/test_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils.cpp -o build/obj/test/test_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils_buffer.cpp -o build/obj/test/test_utils_buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x448.cpp -o build/obj/test/test_x448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_path.cpp -o build/obj/test/test_x509_path.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xof.cpp -o build/obj/test/test_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/tests.cpp -o build/obj/test/tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -shared -fPIC -Wl,-soname,libbotan-3.so.4 -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o -o libbotan-3.so.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:32 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so.4.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cipher.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -lbotan-3 -o botan Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/test/main.o build/obj/test/runner_test_reporter.o build/obj/test/runner_test_runner.o build/obj/test/runner_test_stdout_reporter.o build/obj/test/runner_test_xml_reporter.o build/obj/test/test_aead.o build/obj/test/test_asn1.o build/obj/test/test_bigint.o build/obj/test/test_block.o build/obj/test/test_blowfish.o build/obj/test/test_bufcomp.o build/obj/test/test_c25519.o build/obj/test/test_certstor.o build/obj/test/test_certstor_flatfile.o build/obj/test/test_certstor_system.o build/obj/test/test_certstor_utils.o build/obj/test/test_codec.o build/obj/test/test_compression.o build/obj/test/test_cryptobox.o build/obj/test/test_dh.o build/obj/test/test_dilithium.o build/obj/test/test_dl_group.o build/obj/test/test_dlies.o build/obj/test/test_dsa.o build/obj/test/test_ec_group.o build/obj/test/test_ecc_h2c.o build/obj/test/test_ecc_pointmul.o build/obj/test/test_ecdh.o build/obj/test/test_ecdsa.o build/obj/test/test_ecgdsa.o build/obj/test/test_ecies.o build/obj/test/test_eckcdsa.o build/obj/test/test_ed25519.o build/obj/test/test_ed448.o build/obj/test/test_elgamal.o build/obj/test/test_entropy.o build/obj/test/test_ffi.o build/obj/test/test_filters.o build/obj/test/test_fpe.o build/obj/test/test_frodokem.o build/obj/test/test_gf2m.o build/obj/test/test_gost_3410.o build/obj/test/test_hash.o build/obj/test/test_hash_id.o build/obj/test/test_kdf.o build/obj/test/test_keccak_helpers.o build/obj/test/test_keywrap.o build/obj/test/test_kyber.o build/obj/test/test_mac.o build/obj/test/test_mceliece.o build/obj/test/test_modes.o build/obj/test/test_mp.o build/obj/test/test_name_constraint.o build/obj/test/test_ocb.o build/obj/test/test_ocsp.o build/obj/test/test_octetstring.o build/obj/test/test_oid.o build/obj/test/test_os_utils.o build/obj/test/test_otp.o build/obj/test/test_pad.o build/obj/test/test_passhash.o build/obj/test/test_pbkdf.o build/obj/test/test_pem.o build/obj/test/test_pk_pad.o build/obj/test/test_pkcs11_high_level.o build/obj/test/test_pkcs11_low_level.o build/obj/test/test_psk_db.o build/obj/test/test_pubkey.o build/obj/test/test_rfc6979.o build/obj/test/test_rng_behavior.o build/obj/test/test_rng_kat.o build/obj/test/test_rngs.o build/obj/test/test_roughtime.o build/obj/test/test_rsa.o build/obj/test/test_simd.o build/obj/test/test_siv.o build/obj/test/test_sm2.o build/obj/test/test_sodium.o build/obj/test/test_sphincsplus.o build/obj/test/test_sphincsplus_fors.o build/obj/test/test_sphincsplus_utils.o build/obj/test/test_sphincsplus_wots.o build/obj/test/test_srp6.o build/obj/test/test_stream.o build/obj/test/test_strong_type.o build/obj/test/test_tests.o build/obj/test/test_thread_utils.o build/obj/test/test_tls.o build/obj/test/test_tls_cipher_state.o build/obj/test/test_tls_handshake_layer_13.o build/obj/test/test_tls_handshake_state_13.o build/obj/test/test_tls_handshake_transitions.o build/obj/test/test_tls_hybrid_kem_key.o build/obj/test/test_tls_messages.o build/obj/test/test_tls_record_layer_13.o build/obj/test/test_tls_rfc8448.o build/obj/test/test_tls_session_manager.o build/obj/test/test_tls_signature_scheme.o build/obj/test/test_tls_stream_integration.o build/obj/test/test_tls_transcript_hash_13.o build/obj/test/test_tpm.o build/obj/test/test_tss.o build/obj/test/test_uri.o build/obj/test/test_utils.o build/obj/test/test_utils_buffer.o build/obj/test/test_workfactor.o build/obj/test/test_x448.o build/obj/test/test_x509_dn.o build/obj/test/test_x509_path.o build/obj/test/test_xmss.o build/obj/test/test_xof.o build/obj/test/test_zfec.o build/obj/test/tests.o build/obj/test/unit_asio_stream.o build/obj/test/unit_ecdh.o build/obj/test/unit_ecdsa.o build/obj/test/unit_tls.o build/obj/test/unit_tls_policy.o build/obj/test/unit_x509.o -L. -lbotan-3 -o botan-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:42 : Main function filename: /src/Botan-3.4.0/src/cli/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:42 : Logging next yaml tile to /src/allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:45 : Main function filename: /src/Botan-3.4.0/src/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:45 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/python3" "src/scripts/install.py" --build-dir="build" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Botan 3.4.0 installation to /usr complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir fuzzing_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/rnp/src/tests/data Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -print0 Step #6 - "compile-libfuzzer-introspector-x86_64": + xargs -0 -I bob -- cp bob /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DENABLE_SANITIZERS=0 -DENABLE_FUZZERS=1 -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_LINK_EXECUTABLE=clang++ -o ' -DCMAKE_INSTALL_PREFIX=/usr -DBUILD_SHARED_LIBS=on -DBUILD_TESTING=off -DENABLE_PQC=on -DENABLE_CRYPTO_REFRESH=on -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON /src/rnp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found version.txt with 0.17.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found no annotated tags. Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION: 0.17.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_NCOMMITS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_GIT_REV: 0d5c2b9 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_IS_DIRTY: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_COMMIT_TIMESTAMP: 1750591458 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_SUFFIX: +git20251003.0d5c2b9 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_FULL: 0.17.1+git20251003.0d5c2b9 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at cmake/Modules/AdocMan.cmake:51 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": AsciiDoc processor not found, man pages will not be generated. Install Step #6 - "compile-libfuzzer-introspector-x86_64": asciidoctor or use the CMAKE_PROGRAM_PATH variable. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:198 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Botan: /usr/lib/libbotan-3.so (found suitable version "3.4.0", minimum required is "2.14.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found version.txt with 0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found no annotated tags. Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION: 0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_NCOMMITS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_GIT_REV: c641a2f Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_IS_DIRTY: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_COMMIT_TIMESTAMP: 1727615878 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_MAJOR_VERSION: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_SUFFIX: +git20251003.c641a2f Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_FULL: 0.9.0+git20251003.c641a2f Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building STATIC library Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building Release configuration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found JSON-C: /usr/lib/x86_64-linux-gnu/libjson-c.so (found suitable version "0.13.1", minimum required is "0.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_BINARY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_BINARY - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _O_BINARY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _O_BINARY - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _tempnam Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _tempnam - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BIGINT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BIGINT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_FFI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_FFI - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PGP_S2K Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PGP_S2K - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AES - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAMELLIA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAMELLIA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DES - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CBC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CBC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CFB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CFB - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CRC24 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CRC24 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HASH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MD5 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_32 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA3 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_GROUP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_GROUP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ED25519 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ED25519 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ELGAMAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ELGAMAL - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KDF_BASE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KDF_BASE - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SP800_56A Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SP800_56A - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM3 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_TWOFISH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_TWOFISH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_IDEA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HKDF - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KMAC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KMAC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DILITHIUM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DILITHIUM - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KYBER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KYBER - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOWFISH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOWFISH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAST_128 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAST_128 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 - found Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/lib/CMakeLists.txt:536 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": One or more experimental features are enabled. Use it on your own risk. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/rnp -B/src/rnp-build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles /src/rnp-build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/libsexpp /src/rnp-build /src/rnp-build/src/libsexpp /src/rnp-build/src/libsexpp/CMakeFiles/sexpp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/common /src/rnp-build /src/rnp-build/src/common /src/rnp-build/src/common/CMakeFiles/rnp-common.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-input.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -c /src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o -MF CMakeFiles/rnp-common.dir/str-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/str-utils.cpp.o -c /src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-output.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -c /src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -c /src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o -MF CMakeFiles/rnp-common.dir/file-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/file-utils.cpp.o -c /src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-object.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -c /src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o -MF CMakeFiles/rnp-common.dir/time-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/time-utils.cpp.o -c /src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-error.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -c /src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -c /src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -c /src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -MF CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o.d -o CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -c /src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target rnp-common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking CXX static library libsexpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -P CMakeFiles/sexpp.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sexpp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libsexpp.a "CMakeFiles/sexpp.dir/src/sexp-input.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-output.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-object.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-error.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o" "CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o" Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libsexpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target sexpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-obj.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -c /src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -c /src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -c /src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -c /src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -c /src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -c /src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -c /src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -c /src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -c /src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -c /src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -c /src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -c /src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -c /src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFile[ 27%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": s/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -c /src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -c /src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -c /src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFile[ 30%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": s/librnp-obj.dir/crypto/ec_curves.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -c /src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -c /src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -c /src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -c /src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -c /src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -c /src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -c /src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -c /src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -c /src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -c /src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -c /src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -c /src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -c /src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -c /src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -c /src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -c /src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -c /src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -c /src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -c /src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -c /src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -c /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -c /src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -c /src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o -c /src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -c /src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -c /src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -c /src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -c /src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -c /src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -c /src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -c /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -c /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o -c /src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o -c /src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -c /src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -c /src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -c /src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -c /src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -MF CMakeFiles/librnp-obj.dir/sec_profile.cpp.o.d -o CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -c /src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -MF CMakeFiles/librnp-obj.dir/fingerprint.cpp.o.d -o CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -c /src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/key-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/key-provider.cpp.o -c /src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o -MF CMakeFiles/librnp-obj.dir/logging.cpp.o.d -o CMakeFiles/librnp-obj.dir/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o -MF CMakeFiles/librnp-obj.dir/json-utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/json-utils.cpp.o -c /src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o -MF CMakeFiles/librnp-obj.dir/utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/utils.cpp.o -c /src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/pass-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -c /src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/rawpacket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/rawpacket.cpp.o -MF CMakeFiles/librnp-obj.dir/rawpacket.cpp.o.d -o CMakeFiles/librnp-obj.dir/rawpacket.cpp.o -c /src/rnp/src/lib/rawpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -MF CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o.d -o CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -c /src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o -MF CMakeFiles/librnp-obj.dir/key_material.cpp.o.d -o CMakeFiles/librnp-obj.dir/key_material.cpp.o -c /src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/enc_material.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/enc_material.cpp.o -MF CMakeFiles/librnp-obj.dir/enc_material.cpp.o.d -o CMakeFiles/librnp-obj.dir/enc_material.cpp.o -c /src/rnp/src/lib/enc_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sig_material.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sig_material.cpp.o -MF CMakeFiles/librnp-obj.dir/sig_material.cpp.o.d -o CMakeFiles/librnp-obj.dir/sig_material.cpp.o -c /src/rnp/src/lib/sig_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/signature.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/signature.cpp.o -MF CMakeFiles/librnp-obj.dir/signature.cpp.o.d -o CMakeFiles/librnp-obj.dir/signature.cpp.o -c /src/rnp/src/lib/signature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/userid.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/userid.cpp.o -MF CMakeFiles/librnp-obj.dir/userid.cpp.o.d -o CMakeFiles/librnp-obj.dir/userid.cpp.o -c /src/rnp/src/lib/userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o -MF CMakeFiles/librnp-obj.dir/keygen.cpp.o.d -o CMakeFiles/librnp-obj.dir/keygen.cpp.o -c /src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key.cpp.o -MF CMakeFiles/librnp-obj.dir/key.cpp.o.d -o CMakeFiles/librnp-obj.dir/key.cpp.o -c /src/rnp/src/lib/key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o -MF CMakeFiles/librnp-obj.dir/rnp.cpp.o.d -o CMakeFiles/librnp-obj.dir/rnp.cpp.o -c /src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:42:49: warning: 'Kyber1024' is deprecated: Use Kyber1024_R3 [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | Botan::KyberMode result = Botan::KyberMode::Kyber1024; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h:42:20: note: 'Kyber1024' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | Kyber1024 BOTAN_DEPRECATED("Use Kyber1024_R3") = Kyber1024_R3, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:44:36: warning: 'Kyber768' is deprecated: Use Kyber768_R3 [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | result = Botan::KyberMode::Kyber768; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h:41:19: note: 'Kyber768' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | Kyber768 BOTAN_DEPRECATED("Use Kyber768_R3") = Kyber768_R3, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target librnp-obj Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-static.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking CXX shared library librnp.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking CXX static library librnp.a Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -P CMakeFiles/librnp-static.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -Wl,--version-script=/src/rnp/src/lib/librnp.vsc -shared -Wl,-soname,librnp.so.0 -o librnp.so.0.17.1 "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/rawpacket.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/enc_material.cpp.o" "CMakeFiles/librnp-obj.dir/sig_material.cpp.o" "CMakeFiles/librnp-obj.dir/signature.cpp.o" "CMakeFiles/librnp-obj.dir/userid.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp-static.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc librnp.a "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/rawpacket.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/enc_material.cpp.o" "CMakeFiles/librnp-obj.dir/sig_material.cpp.o" "CMakeFiles/librnp-obj.dir/signature.cpp.o" "CMakeFiles/librnp-obj.dir/userid.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib librnp.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target librnp-static Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -MF CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o.d -o CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -c /src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:15 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking CXX executable fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_g10.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -o fuzz_keyring_g10 ../lib/librnp.a /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:18 : Logging next yaml tile to /src/fuzzerLogFile-0-4Qs3dnsiBT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_symlink_library librnp.so.0.17.1 librnp.so.0 librnp.so Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target librnp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/generate.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/encrypt.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/decrypt.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/sign.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/verify.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/dump.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_dump.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyimport.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_sigimport.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnp /src/rnp-build /src/rnp-build/src/rnp /src/rnp-build/src/rnp/CMakeFiles/rnp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/examples/CMakeFiles/generate.dir/generate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/examples/CMakeFiles/encrypt.dir/encrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/generate.dir/generate.c.o -MF CMakeFiles/generate.dir/generate.c.o.d -o CMakeFiles/generate.dir/generate.c.o -c /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/encrypt.dir/encrypt.c.o -MF CMakeFiles/encrypt.dir/encrypt.c.o.d -o CMakeFiles/encrypt.dir/encrypt.c.o -c /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/examples/CMakeFiles/decrypt.dir/decrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/examples/CMakeFiles/sign.dir/sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnpkeys /src/rnp-build /src/rnp-build/src/rnpkeys /src/rnp-build/src/rnpkeys/CMakeFiles/rnpkeys.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/examples/CMakeFiles/verify.dir/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/examples/CMakeFiles/dump.dir/dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/sign.dir/sign.c.o -MF CMakeFiles/sign.dir/sign.c.o.d -o CMakeFiles/sign.dir/sign.c.o -c /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/decrypt.dir/decrypt.c.o -MF CMakeFiles/decrypt.dir/decrypt.c.o.d -o CMakeFiles/decrypt.dir/decrypt.c.o -c /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/verify.dir/verify.c.o -MF CMakeFiles/verify.dir/verify.c.o.d -o CMakeFiles/verify.dir/verify.c.o -c /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/dump.dir/dump.c.o -MF CMakeFiles/dump.dir/dump.c.o.d -o CMakeFiles/dump.dir/dump.c.o -c /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o -MF CMakeFiles/fuzz_dump.dir/dump.c.o.d -o CMakeFiles/fuzz_dump.dir/dump.c.o -c /src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -MF CMakeFiles/fuzz_keyimport.dir/keyimport.c.o.d -o CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -c /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o -MF CMakeFiles/fuzz_keyring.dir/keyring.c.o.d -o CMakeFiles/fuzz_keyring.dir/keyring.c.o -c /src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -MF CMakeFiles/fuzz_sigimport.dir/sigimport.c.o.d -o CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -c /src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o -MF CMakeFiles/fuzz_verify.dir/verify.c.o.d -o CMakeFiles/fuzz_verify.dir/verify.c.o -c /src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -MF CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o.d -o CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -c /src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -MF CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o.d -o CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -c /src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o -MF CMakeFiles/rnp.dir/rnp.cpp.o.d -o CMakeFiles/rnp.dir/rnp.cpp.o -c /src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o -MF CMakeFiles/rnp.dir/fficli.cpp.o.d -o CMakeFiles/rnp.dir/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -MF CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o.d -o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o -MF CMakeFiles/rnp.dir/rnpcfg.cpp.o.d -o CMakeFiles/rnp.dir/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnp.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnp.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -MF CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o.d -o CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -c /src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o -MF CMakeFiles/rnpkeys.dir/tui.cpp.o.d -o CMakeFiles/rnpkeys.dir/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o -MF CMakeFiles/rnpkeys.dir/main.cpp.o.d -o CMakeFiles/rnpkeys.dir/main.cpp.o -c /src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring.dir/keyring.c.o -o fuzz_keyring -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyimport.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -o fuzz_keyimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify.dir/verify.c.o -o fuzz_verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify_detached.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable sign Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/dump.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sign.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -o fuzz_verify_detached -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_dump.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_sigimport.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/sign.dir/sign.c.o -o sign -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/dump.dir/dump.c.o -o dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_kbx.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_dump.dir/dump.c.o -o fuzz_dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -o fuzz_sigimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -o fuzz_keyring_kbx -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/encrypt.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/decrypt.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/encrypt.dir/encrypt.c.o -o encrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/decrypt.dir/decrypt.c.o -o decrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable verify Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/verify.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable generate Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/verify.dir/verify.c.o -o verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/generate.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/generate.dir/generate.c.o -o generate -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function filename: /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:32 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/fuzzerLogFile-0-ZubAQtRphy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/fuzzerLogFile-0-7e9bETOOKe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/fuzzerLogFile-0-FPj4J5Eylc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : [Log level 1] : 10:26:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/fuzzerLogFile-0-ONL9VnF7oW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function filename: /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function filename: /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:32 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/fuzzerLogFile-0-z4YTPmswQM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/fuzzerLogFile-0-usHikB8GO2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function filename: /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Logging next yaml tile to /src/fuzzerLogFile-0-nKM2cOv3UW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : [Log level 2] : 10:26:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function filename: /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:32 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function filename: /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:32 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target sign Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target dump Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target verify Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target generate Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:168:16: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | return NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/22/include/__stddef_null.h:21:14: note: expanded from macro 'NULL' Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | #define NULL __null Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:175:20: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #6 - "compile-libfuzzer-introspector-x86_64": 175 | return NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/22/include/__stddef_null.h:21:14: note: expanded from macro 'NULL' Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | #define NULL __null Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:168:16: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | return NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/22/include/__stddef_null.h:21:14: note: expanded from macro 'NULL' Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | #define NULL __null Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:175:20: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #6 - "compile-libfuzzer-introspector-x86_64": 175 | return NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/22/include/__stddef_null.h:21:14: note: expanded from macro 'NULL' Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | #define NULL __null Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable rnp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG CMakeFiles/rnp.dir/rnp.cpp.o CMakeFiles/rnp.dir/fficli.cpp.o CMakeFiles/rnp.dir/rnpcfg.cpp.o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o CMakeFiles/rnp.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnp -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable rnpkeys Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnpkeys.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o CMakeFiles/rnpkeys.dir/tui.cpp.o CMakeFiles/rnpkeys.dir/main.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnpkeys -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Main function filename: /src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:35 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Main function filename: /src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:35 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target rnp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target rnpkeys Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find src/fuzzing -maxdepth 1 -type f -name 'fuzz_*' -exec basename '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS='fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport' Step #6 - "compile-libfuzzer-introspector-x86_64": + printf 'Detected fuzzers: \n%s\n' 'fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport' Step #6 - "compile-libfuzzer-introspector-x86_64": Detected fuzzers: Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-encrypted-rsas.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-hdrs (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-wr-trail (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-signed-rsae.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsas-rsae.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-dsa4096 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.gpg-armored (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.spaces.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring_kbx /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-encrypted-rsas.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-hdrs (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-wr-trail (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-signed-rsae.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsas-rsae.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-dsa4096 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.gpg-armored (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.spaces.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyimport /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-encrypted-rsas.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-hdrs (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-wr-trail (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-signed-rsae.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsas-rsae.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-dsa4096 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.gpg-armored (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.spaces.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_verify_detached /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-encrypted-rsas.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-hdrs (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-wr-trail (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-signed-rsae.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsas-rsae.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-dsa4096 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.gpg-armored (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.spaces.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_dump /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-encrypted-rsas.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-hdrs (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-wr-trail (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-signed-rsae.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsas-rsae.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-dsa4096 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.gpg-armored (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.spaces.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_verify /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-encrypted-rsas.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-hdrs (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-wr-trail (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-signed-rsae.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsas-rsae.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-dsa4096 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.gpg-armored (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.spaces.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring_g10 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-encrypted-rsas.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-hdrs (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-wr-trail (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-signed-rsae.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsas-rsae.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-dsa4096 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.gpg-armored (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.spaces.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_sigimport /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-encrypted-rsas.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-hdrs (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.armor-wr-trail (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-signed-rsae.txt.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-signed-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sm2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsas-rsae.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sm2-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-dsa4096 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa4096-eg4096.sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.gpg-armored (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.spaces.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /workspace/out/libfuzzer-introspector-x86_64/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/lib/librnp.so.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /usr/lib/libbotan-3.so.4 /usr/lib/libbotan-3.so.4.4.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /lib/x86_64-linux-gnu/libjson-c.so.4 /lib/x86_64-linux-gnu/libjson-c.so.4.0.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=0c849dc64c8f85600b5884074e1a2734242ef0ded66d98ddf528d81edfa008c9 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-g2cjjq7k/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data' and '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data' and '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z4YTPmswQM.data' and '/src/inspector/fuzzerLogFile-0-z4YTPmswQM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-usHikB8GO2.data' and '/src/inspector/fuzzerLogFile-0-usHikB8GO2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data' and '/src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data' and '/src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7e9bETOOKe.data' and '/src/inspector/fuzzerLogFile-0-7e9bETOOKe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.yaml' and '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.yaml' and '/src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.yaml' and '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.yaml' and '/src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.557 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.577 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FPj4J5Eylc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.598 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nKM2cOv3UW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.618 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7e9bETOOKe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.637 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z4YTPmswQM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.656 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-usHikB8GO2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.676 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ONL9VnF7oW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.725 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4Qs3dnsiBT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.744 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZubAQtRphy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.853 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring', 'fuzzer_log_file': 'fuzzerLogFile-0-FPj4J5Eylc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx', 'fuzzer_log_file': 'fuzzerLogFile-0-nKM2cOv3UW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport', 'fuzzer_log_file': 'fuzzerLogFile-0-7e9bETOOKe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached', 'fuzzer_log_file': 'fuzzerLogFile-0-z4YTPmswQM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dump', 'fuzzer_log_file': 'fuzzerLogFile-0-usHikB8GO2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_verify', 'fuzzer_log_file': 'fuzzerLogFile-0-ONL9VnF7oW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10', 'fuzzer_log_file': 'fuzzerLogFile-0-4Qs3dnsiBT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport', 'fuzzer_log_file': 'fuzzerLogFile-0-ZubAQtRphy'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:44.855 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.018 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.018 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.018 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.018 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.022 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.022 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.044 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-usHikB8GO2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-usHikB8GO2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.051 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.051 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.053 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.054 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.130 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.385 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.386 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nKM2cOv3UW.data with fuzzerLogFile-0-nKM2cOv3UW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ONL9VnF7oW.data with fuzzerLogFile-0-ONL9VnF7oW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z4YTPmswQM.data with fuzzerLogFile-0-z4YTPmswQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-usHikB8GO2.data with fuzzerLogFile-0-usHikB8GO2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FPj4J5Eylc.data with fuzzerLogFile-0-FPj4J5Eylc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.387 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZubAQtRphy.data with fuzzerLogFile-0-ZubAQtRphy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.387 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7e9bETOOKe.data with fuzzerLogFile-0-7e9bETOOKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.387 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4Qs3dnsiBT.data with fuzzerLogFile-0-4Qs3dnsiBT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.387 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.387 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.399 INFO fuzzer_profile - accummulate_profile: fuzz_verify: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.400 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.400 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.400 INFO fuzzer_profile - accummulate_profile: fuzz_verify: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.400 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.400 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring_kbx.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.401 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.401 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.401 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.401 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO fuzzer_profile - accummulate_profile: fuzz_dump: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO fuzzer_profile - accummulate_profile: fuzz_dump: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.403 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_verify_detached.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.404 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.405 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.405 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.405 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.406 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.406 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_sigimport.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.407 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.409 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyimport.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.453 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.453 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.461 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.461 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.461 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.461 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.461 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.462 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.472 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.472 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.474 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring_g10.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.505 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.505 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.506 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.506 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.506 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.507 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.518 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.519 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.519 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.520 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.523 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.524 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.575 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.575 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.575 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.575 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.575 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.577 INFO fuzzer_profile - accummulate_profile: fuzz_dump: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.587 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.587 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.587 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.587 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.587 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.589 INFO fuzzer_profile - accummulate_profile: fuzz_verify: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.710 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.710 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.710 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.710 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.710 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.712 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.713 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.713 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.713 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.713 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.713 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.716 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.718 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.719 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.719 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.719 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.719 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.721 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.898 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.899 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.899 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.899 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.899 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.322 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.389 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.389 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/fuzz_sigimport/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.397 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.398 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/fuzz_verify_detached/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.398 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.400 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.400 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/fuzz_keyring_g10/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.577 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.577 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/fuzz_verify/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.580 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/fuzz_dump/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.583 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/fuzz_keyring_kbx/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.587 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/fuzz_keyring/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.591 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.591 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20251003/fuzz_keyimport/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.595 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.619 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.620 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.620 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.620 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:48.463 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:48.463 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.150 INFO html_report - create_all_function_table: Assembled a total of 2167 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.150 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.154 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.155 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.155 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.155 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.155 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.528 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sigimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.528 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.541 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.541 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.610 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.610 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.614 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.614 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.614 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.614 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.614 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.614 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.620 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_verify_detached_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.620 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.631 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.686 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.688 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.699 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.701 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2229 -- : 2229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.703 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:50.703 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.482 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_g10_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.483 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1924 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.560 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.560 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.673 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.673 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.727 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.727 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.727 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.727 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.732 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_verify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.732 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.743 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.796 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.796 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.799 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.799 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.799 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.799 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.799 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.804 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dump_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.804 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.816 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.816 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.870 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.870 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.872 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.872 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.872 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.872 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.872 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.876 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_kbx_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.886 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.886 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.944 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.944 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.948 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.948 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.948 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.948 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.948 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.951 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.952 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.962 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:51.962 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.018 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.018 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.023 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.023 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.023 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.023 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.024 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.033 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.033 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (25 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.043 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.043 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.098 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.099 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.104 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.104 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.104 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.644 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.644 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.646 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 313 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.646 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.646 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:52.646 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.166 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.192 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.192 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.194 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 240 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.194 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.194 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.724 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.752 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.752 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.754 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 207 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.754 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:53.754 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.280 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.309 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.309 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.311 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 169 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.312 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.312 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.745 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.746 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.774 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.774 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.776 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 163 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.777 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:54.777 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.295 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.298 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.326 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.326 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.328 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 157 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.328 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.328 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.857 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.857 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.886 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.887 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.888 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 140 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.889 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:55.889 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:56.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:56.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:56.454 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['rnp::KeyStore::load(rnp::KeyProvider const*)', 'rnp::KeygenParams::generate(rnp::BindingParams&, rnp::Key&, rnp::Key&, rnp::Key&, rnp::Key&, pgp_password_provider_t const&, rnp::KeyFormat)', 'pgp::DilithiumEccKeyMaterial::generate(rnp::SecurityContext&, pgp::KeyParams const&)', 'rnp::KeyStore::write()', 'rnp::KeygenParams::generate(rnp::CertParams&, rnp::Key&, rnp::Key&, rnp::KeyFormat)', 'pgp::MlkemEcdhKeyMaterial::generate(rnp::SecurityContext&, pgp::KeyParams const&)', 'pgp::MlkemEcdhKeyMaterial::decrypt(rnp::SecurityContext&, std::__1::vector >&, pgp::EncMaterial const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.141 INFO html_report - create_all_function_table: Assembled a total of 2167 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.175 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.185 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.185 INFO engine_input - analysis_func: Generating input for fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.186 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.186 INFO engine_input - analysis_func: Generating input for fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.187 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.187 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.187 INFO engine_input - analysis_func: Generating input for fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3rnp3Key10is_primaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3rnp15SecurityContext4timeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL12parse_seckeyR13pgp_key_pkt_tPKN4sexp11sexp_list_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp3KeyC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL22parse_protected_seckeyR13pgp_key_pkt_tPKN4sexp11sexp_list_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp3Key12refresh_dataERKNS_15SecurityContextE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp3KeyaSEOS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp8KeyStore20refresh_subkey_gripsERNS_3KeyE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4sexp11sexp_list_tD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp3Key16validate_primaryERNS_8KeyStoreE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - analysis_func: Generating input for fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.189 INFO engine_input - analysis_func: Generating input for fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.190 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.190 INFO engine_input - analysis_func: Generating input for fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.191 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.191 INFO engine_input - analysis_func: Generating input for fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.192 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.192 INFO engine_input - analysis_func: Generating input for fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.193 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.193 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.193 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.193 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.198 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.198 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.353 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.360 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.361 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.361 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.361 INFO annotated_cfg - analysis_func: Analysing: fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.361 INFO annotated_cfg - analysis_func: Analysing: fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.361 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.379 INFO annotated_cfg - analysis_func: Analysing: fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.379 INFO annotated_cfg - analysis_func: Analysing: fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.379 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.379 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.379 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.534 INFO oss_fuzz - analyse_folder: Found 1420 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.534 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:58.534 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:02.429 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:03.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/Botan-3.4.0/src/fuzzer/fuzzers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:57.308 INFO oss_fuzz - analyse_folder: Dump methods for keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:57.308 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:34:54.198 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:34:56.123 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:34:56.123 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:35:19.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:35:19.121 INFO oss_fuzz - analyse_folder: Extracting calltree for keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:32.834 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:32.837 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:32.852 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:32.854 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:32.876 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:32.876 INFO oss_fuzz - analyse_folder: Dump methods for fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:32.876 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:34.194 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:35.539 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:35.539 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:54.656 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:54.733 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:55.967 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:55.968 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:55.983 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:55.984 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.009 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.159 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.159 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.341 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.341 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nKM2cOv3UW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.368 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nKM2cOv3UW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.368 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ONL9VnF7oW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ONL9VnF7oW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.377 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-z4YTPmswQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-z4YTPmswQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-usHikB8GO2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-usHikB8GO2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4Qs3dnsiBT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4Qs3dnsiBT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.383 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FPj4J5Eylc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.388 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FPj4J5Eylc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.390 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7e9bETOOKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7e9bETOOKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.392 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZubAQtRphy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZubAQtRphy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.395 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.399 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.407 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.410 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-usHikB8GO2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.412 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-usHikB8GO2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.425 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.425 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.426 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.428 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzers.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.429 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzers.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.430 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.431 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.434 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.435 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:56.435 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:57.407 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:57.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:57.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:39:57.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:32.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:33.037 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:33.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:33.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:35.975 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:35.975 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:35.976 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.016 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.016 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.016 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.016 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.016 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.028 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.028 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.028 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.028 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.039 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.040 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.040 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.040 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.050 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.052 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.052 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.053 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.053 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.063 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.065 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.065 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.065 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.065 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.076 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.076 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.076 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.076 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.077 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.087 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.088 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.088 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.088 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.088 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.099 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.099 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.100 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.100 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.100 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.112 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.112 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.112 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.112 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.112 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.124 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.124 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.124 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.124 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.125 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.135 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.147 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.159 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.160 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:36.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.749 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.750 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.751 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.752 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.752 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.757 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.757 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.758 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.758 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.758 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.758 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.758 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_kbx.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.758 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify_detached.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.759 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.760 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/verify.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.867 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.867 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.868 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.868 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.869 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.870 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.870 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.870 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.898 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.899 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.899 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.899 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.903 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.905 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.905 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.907 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.908 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.908 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.908 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.908 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.908 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.925 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.942 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.943 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.956 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.979 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.979 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.999 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:37.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.014 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.014 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.032 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.050 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.094 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.188 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.188 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.198 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/Botan-3.4.0/src/fuzzer/fuzzers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.219 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.219 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.232 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.257 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.290 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.290 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport', '/src/inspector/fuzz_sigimport.covreport', '/src/inspector/fuzz_keyring.covreport', '/src/inspector/fuzz_verify_detached.covreport', '/src/inspector/fuzz_keyring_g10.covreport', '/src/inspector/fuzz_keyimport.covreport', '/src/inspector/fuzz_keyring_kbx.covreport', '/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:38.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.522 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.522 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.522 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.522 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.522 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.530 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.533 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.533 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.533 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.533 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.533 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.538 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.538 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.538 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.538 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.538 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.541 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.546 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/sigimport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.564 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.565 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.565 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.565 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.565 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.565 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.568 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.569 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.570 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.574 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/dump.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.574 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.582 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.648 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.651 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.652 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.653 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.657 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.665 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyring_g10.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.774 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.775 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.775 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.775 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.794 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.801 INFO fuzzer_profile - accummulate_profile: /src/Botan-3.4.0/src/fuzzer/fuzzers.h: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.838 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.844 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.844 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.844 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.864 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:39.871 INFO fuzzer_profile - accummulate_profile: /src/rnp/src/fuzzing/keyimport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:41.661 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:41.662 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:41.662 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:41.662 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:40:41.669 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.242 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.772 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.772 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.810 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.810 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.823 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.834 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.835 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.845 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.846 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.857 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.867 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.868 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.878 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.879 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.889 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.889 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.899 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.900 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.910 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.910 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.920 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.920 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.929 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.930 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.930 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.930 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.939 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.939 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.949 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.949 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.949 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.959 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.960 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:10.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.189 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.189 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.419 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.419 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/Botan-3.4.0/src/fuzzer/fuzzers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.443 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.454 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.454 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:11.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:14.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:14.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:14.813 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:14.824 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZubAQtRphy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-usHikB8GO2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ONL9VnF7oW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FPj4J5Eylc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7e9bETOOKe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nKM2cOv3UW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-z4YTPmswQM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-usHikB8GO2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-usHikB8GO2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/aes_cbc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_compression.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/tls_proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/hmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_passhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/unit_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_os_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_octetstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/unit_asio_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.673 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_slot.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/unit_tls_policy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_token_management.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ec_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/unit_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/cmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_c25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.674 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_siv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/chacha.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_oid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tpm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rng_kat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_fpe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_thread_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/hybrid_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_codec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.675 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ed448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_bigint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_bufcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_utils_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_blowfish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/unit_x509.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_x509.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/cli/timing_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pk_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.676 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/gmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_otp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rfc6979.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/tls_stream_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/password_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pwdhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.677 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_modes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecgdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/check_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_strong_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/scripts/ci/cmake_tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_gost_3410.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/tls_custom_curves_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dlies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_gf2m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ocb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_cryptobox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_eckcdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sodium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.678 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/unit_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_filters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/hybrid_key_encapsulation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_name_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_messages.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_frodokem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_hash_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mceliece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/tls_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/rsa_encrypt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_psk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rng_behavior.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/tls_stream_coroutine_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/pkcs11_objects.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.679 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.680 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.680 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.680 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/examples/tls_13_hybrid_key_exchange_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.680 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.680 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.680 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.680 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:15.680 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20251003/linux -- fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.382 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.382 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.482 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.732 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.733 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.733 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.733 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.734 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:21.735 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:26.104 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.289 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.289 INFO debug_info - create_friendly_debug_types: Have to create for 21109 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.311 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.321 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.331 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.342 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.352 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.362 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.374 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.386 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:41:28.848 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring_kbx.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/include/rnp/rnp.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/verify_detached.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyimport.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/dump.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/sigimport.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/verify.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 226 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 130 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/kbx_blob.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sec_profile.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rng.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.hpp ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mpi.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_material.hpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rawpacket.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/signature.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/types.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/userid.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key.hpp ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.hpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.hpp ------- 281 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/include/rekey/rnp_key_store.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/scope_guard.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/sexp.h ------- 143 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/ext-key-format.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 147 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/secmem.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/g23_sexp.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mem.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/span ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ostream/put_character_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/enc_material.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pass-provider.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temp_value.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/bigint.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/curve_gfp.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ec_point.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh_utils.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/symkey.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/dilithium.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/sexp-error.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring_g10.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ostream/basic_ostream.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_count.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destroy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ffi.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_common.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_botan.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/buf_comp.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mpi.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/rng.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/system_rng.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rng.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/s2k.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric_common.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mem.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/aead.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale_dir/pad_and_output.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/cipher_mode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/sym_algo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sha1cd/sha1.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sha1cd/ubc_check.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sec_profile.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/comparison.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/utils.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rawpacket.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp ------- 211 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/enc_material.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_material.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key.cpp ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/str-utils.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/file-utils.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/time-utils.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa_common.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec_curves.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecc_key.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/pk_keys.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecdh.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/eddsa.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/reducer.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/numthry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ed25519.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecdsa.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/size.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/data.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/curve25519.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/pubkey.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ed25519.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/rfc3394.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf_botan.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf_botan.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kdf.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac_botan.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac_botan.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/mac.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/backend_version.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/version.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pass-provider.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/signature.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/userid.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-input.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-output.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-object.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-simple-string.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-char-defs.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-error.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-depth-manager.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/ext-key-format.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:42.979 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.029 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.241 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/fuzzing/keyring_g10.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-common.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVNSt3__120__shared_ptr_pointerIPN4sexp13sexp_string_tENS_10shared_ptrIS2_E27__shared_ptr_default_deleteIS2_S2_EENS_9allocatorIS2_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVNSt3__119__shared_weak_countE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVNSt3__114__shared_countE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVSt12out_of_range') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVN3rnp12MemorySourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVN3rnp6SourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVN3rnp10MemoryDestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.242 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVN3rnp4DestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTV12gnupg_sexp_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN4sexp13sexp_string_tENS_9allocatorIS2_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVNSt3__120__shared_ptr_emplaceI12gnupg_sexp_tNS_9allocatorIS1_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVNSt3__19basic_iosIcNS_11char_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_g10.cpp ('_ZTVNSt3__18ios_baseE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/rnp_key_store.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/rnp_key_store.cpp ('_ZTVSt16invalid_argument') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hash_common.cpp ('_ZTVN3rnp4HashE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.243 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hash_common.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hash.cpp ('_ZTVN3rnp10Hash_BotanE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hash.cpp ('_ZTVN3rnp11CRC24_BotanE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hash.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hash.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hash.cpp ('_ZTVN3rnp5CRC24E') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/mpi.cpp ('_ZTVSt12out_of_range') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/mpi.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/rng.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/rng.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/rng.cpp ('_ZTVN5Botan10System_RNGE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/cipher.cpp ('_ZTV6Cipher') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/cipher_botan.cpp ('_ZTV12Cipher_Botan') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/cipher_botan.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/cipher_botan.cpp ('_ZTVNSt3__19basic_iosIcNS_11char_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/cipher_botan.cpp ('_ZTVNSt3__18ios_baseE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hash_sha1cd.cpp ('_ZTVN3rnp11Hash_SHA1CDE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.244 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sec_profile.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sec_profile.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sec_profile.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/fingerprint.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/fingerprint.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/fingerprint.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key-provider.cpp ('_ZTVN3rnp11KeyIDSearchE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key-provider.cpp ('_ZTVN3rnp13KeyGripSearchE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key-provider.cpp ('_ZTVN3rnp20KeyFingerprintSearchE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key-provider.cpp ('_ZTVN3rnp12KeyUIDSearchE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key-provider.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key-provider.cpp ('_ZTVN3rnp9KeySearchE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key-provider.cpp ('_ZTVSt12out_of_range') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/rawpacket.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/rawpacket.cpp ('_ZTVN3rnp10MemoryDestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/rawpacket.cpp ('_ZTVN3rnp4DestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.245 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp9KeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp12DSAKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp12ECCKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp18MlkemEcdhKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp21DilithiumEccKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp15SlhdsaKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp11KeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp14RSAKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp14DSAKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp13EGKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp13ECKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp16ECDSAKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp15ECDHKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp16EDDSAKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp14SM2KeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp18Ed25519KeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.246 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp17X25519KeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp20MlkemEcdhKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp23DilithiumEccKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp17SlhdsaKeyMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp14ECDSAKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp12RSAKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp13BitsKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3pgp11EGKeyParamsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV38pgp_kyber_ecdh_composite_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV30pgp_kyber_ecdh_composite_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV37pgp_kyber_ecdh_composite_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV21ecdh_kem_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV8ec_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV43pgp_dilithium_exdsa_composite_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV35pgp_dilithium_exdsa_composite_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV42pgp_dilithium_exdsa_composite_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTV18exdsa_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key_material.cpp ('_ZTVSt16invalid_argument') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/enc_material.cpp ('_ZTVN3pgp20MlkemEcdhEncMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.247 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/enc_material.cpp ('_ZTVN3pgp14RSAEncMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/enc_material.cpp ('_ZTVN3pgp13EGEncMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/enc_material.cpp ('_ZTVN3pgp14SM2EncMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/enc_material.cpp ('_ZTVN3pgp15ECDHEncMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/enc_material.cpp ('_ZTVN3pgp17X25519EncMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/enc_material.cpp ('_ZTVN3pgp11EncMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/enc_material.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_material.cpp ('_ZTVN3pgp14RSASigMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_material.cpp ('_ZTVN3pgp14DSASigMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_material.cpp ('_ZTVN3pgp13EGSigMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_material.cpp ('_ZTVN3pgp13ECSigMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_material.cpp ('_ZTVN3pgp18Ed25519SigMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_material.cpp ('_ZTVN3pgp20DilithiumSigMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_material.cpp ('_ZTVN3pgp17SlhdsaSigMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_material.cpp ('_ZTVN3pgp11SigMaterialE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVN3rnp12MemorySourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVN3rnp6SourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVN3rnp10MemoryDestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVN3rnp4DestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.248 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVSt16invalid_argument') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/key.cpp ('_ZTVSt12out_of_range') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/common/str-utils.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/common/file-utils.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/common/time-utils.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-key.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-key.cpp ('_ZTVN3rnp6SourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-key.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-key.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-packet.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-packet.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-packet.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-sig.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-sig.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-sig.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-sig.cpp ('_ZTVN3rnp6SourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-sig.cpp ('_ZTVSt16invalid_argument') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-sig.cpp ('_ZTVN3rnp10MemoryDestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-sig.cpp ('_ZTVN3rnp4DestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.249 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTV17kbx_header_blob_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTV14kbx_pgp_blob_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTV10kbx_blob_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTVN3rnp12MemorySourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTVN3rnp6SourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTVN3rnp10MemoryDestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_kbx.cpp ('_ZTVN3rnp4DestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librekey/key_store_pgp.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dsa.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/ec_curves.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/ec.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/ecdh_utils.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/ecdh.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/ecdsa.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/elgamal.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.250 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/rsa.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/signatures.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/signatures.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/signatures.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/sm2.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ('_ZTV8ec_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ('_ZTV21ecdh_kem_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ('_ZTV22ecdh_kem_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ('_ZTV18exdsa_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ('_ZTV19exdsa_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/ed25519.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/x25519.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/x25519.cpp ('_ZTV21ecdh_kem_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/x25519.cpp ('_ZTV22ecdh_kem_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hkdf.cpp ('_ZTVN3rnp4HkdfE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hkdf_botan.cpp ('_ZTVN3rnp10Hkdf_BotanE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/hkdf_botan.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.251 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_common.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_common.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_common.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/sphincsplus.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/sphincsplus.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/sphincsplus.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_common.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_common.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_common.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTV38pgp_kyber_ecdh_composite_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTV37pgp_kyber_ecdh_composite_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTV22ecdh_kem_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTV8ec_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTV30pgp_kyber_ecdh_composite_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ('_ZTV21ecdh_kem_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.252 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTV42pgp_dilithium_exdsa_composite_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTV43pgp_dilithium_exdsa_composite_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTV19exdsa_private_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTV8ec_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTV35pgp_dilithium_exdsa_composite_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ('_ZTV18exdsa_public_key_t') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kmac.cpp ('_ZTVN3rnp7KMAC256E') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kmac.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kmac_botan.cpp ('_ZTVN3rnp13KMAC256_BotanE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kmac_botan.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub4TimeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub12CreationTimeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub14ExpirationTimeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub17KeyExpirationTimeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub4BoolE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub14ExportableCertE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.253 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub5TrustE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub6StringE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub6RegExpE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub9RevocableE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub9PreferredE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub18PreferredSymmetricE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub13PreferredHashE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub17PreferredCompressE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub13PreferredAEADE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub15PreferredAEADv6E') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub13RevocationKeyE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub11IssuerKeyIDE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.254 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub12NotationDataE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub5FlagsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub14KeyserverPrefsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub18PreferredKeyserverE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub13PrimaryUserIDE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub9PolicyURIE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub8KeyFlagsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub13SignersUserIDE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub16RevocationReasonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub8FeaturesE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub17IssuerFingerprintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub3RawE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3pgp3pkt6sigsub17EmbeddedSignatureE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/sig_subpacket.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.255 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/signature.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/userid.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/userid.cpp ('_ZTVSt12out_of_range') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/userid.cpp ('_ZTVSt16invalid_argument') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/keygen.cpp ('_ZTVN3rnp10MemoryDestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/keygen.cpp ('_ZTVN3rnp4DestE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/keygen.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/keygen.cpp ('_ZTVN3rnp12MemorySourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/keygen.cpp ('_ZTVN3rnp6SourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-armor.cpp ('_ZTVN3rnp13ArmoredSourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-armor.cpp ('_ZTVSt12out_of_range') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-armor.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-armor.cpp ('_ZTVN3rnp6SourceE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-armor.cpp ('_ZTVN3rnp13rnp_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/librepgp/stream-armor.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/lib/crypto/kyber.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-input.cpp ('_ZTVN4sexp19sexp_input_stream_tE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-input.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.256 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-input.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN4sexp13sexp_string_tENS_9allocatorIS2_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-input.cpp ('_ZTVNSt3__119__shared_weak_countE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-input.cpp ('_ZTVNSt3__114__shared_countE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-input.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN4sexp11sexp_list_tENS_9allocatorIS2_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-object.cpp ('_ZTVN4sexp13sexp_object_tE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-object.cpp ('_ZTVN4sexp13sexp_string_tE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-object.cpp ('_ZTVN4sexp11sexp_list_tE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-object.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-object.cpp ('_ZTVSt12out_of_range') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-error.cpp ('_ZTVN4sexp16sexp_exception_tE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-error.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/sexp-error.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/ext-key-format.cpp ('_ZTVN14ext_key_format22ext_key_input_stream_tE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/ext-key-format.cpp ('_ZTVN4sexp16sexp_exception_tE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/ext-key-format.cpp ('_ZTVSt9exception') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.257 INFO debug_info - dump_debug_report: No such file: /src/rnp/src/libsexpp/src/ext-key-format.cpp ('_ZTVSt12length_error') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.258 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.263 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.644 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:42:44.644 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting src_fuzzing_keyimport.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-keyimport.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Qs3dnsiBT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Qs3dnsiBT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Qs3dnsiBT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7e9bETOOKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7e9bETOOKe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7e9bETOOKe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7e9bETOOKe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7e9bETOOKe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7e9bETOOKe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FPj4J5Eylc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FPj4J5Eylc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FPj4J5Eylc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ONL9VnF7oW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ONL9VnF7oW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ONL9VnF7oW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZubAQtRphy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZubAQtRphy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZubAQtRphy.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZubAQtRphy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZubAQtRphy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZubAQtRphy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nKM2cOv3UW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nKM2cOv3UW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nKM2cOv3UW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-usHikB8GO2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-usHikB8GO2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-usHikB8GO2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-usHikB8GO2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-usHikB8GO2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-usHikB8GO2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4YTPmswQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4YTPmswQM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4YTPmswQM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4YTPmswQM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4YTPmswQM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4YTPmswQM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/Modules/findopensslfeatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rekey/rnp_key_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/repgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/repgp/repgp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/file-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/getoptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/str-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/time-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/uniwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/enc_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/enc_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/ffi-priv-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/fingerprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/json-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/keygen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pass-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/rawpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/rawpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sec_profile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_subpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/signature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/signature.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/userid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/backend_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dl_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dl_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_crc24.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_crc24.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mpi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ossl_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/signatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/g23_sexp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/kbx_blob.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_g10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-armor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-write.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/v2_seipd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/include/sexp-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/fficli.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/rnpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_sigimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_verify_detached.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rnp_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/case5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzers.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzers.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-keyimport.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-keyimport.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/bogo_shim/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/bogo_shim/bogo_shim.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/build-data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/build-data/detect_arch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/build-data/detect_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/argon2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/argparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/bcrypt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/cc_enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/cli.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/cli_exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/cli_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/codec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/compress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/hmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/math.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/pk_crypt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/psk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/sandbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/sandbox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/socket_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/speed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/timing_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/tls_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/tls_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/tls_http_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/tls_proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/tls_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/tls_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/x509.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/aes_cbc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/chacha.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/check_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/cmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/gmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/hmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/hybrid_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/hybrid_key_encapsulation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/password_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_objects.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_slot.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_token_management.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pkcs11_x509.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/pwdhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/rsa_encrypt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/tls_13_hybrid_key_exchange_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/tls_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/tls_custom_curves_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/tls_proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/tls_stream_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/tls_stream_coroutine_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/examples/xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/barrett.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/bn_cmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/bn_sqr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/cert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/crl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/divide.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/ecc_bp256.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/ecc_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/ecc_p256.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/ecc_p384.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/ecc_p521.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/fuzzers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/gcd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/invert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/mem_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/mode_padding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/mp_comba_mul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/mp_comba_sqr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/mp_fuzzers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/mp_redc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/oaep.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/os2ecp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/pkcs1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/pkcs8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/pow_mod.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/redc_p192.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/redc_p224.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/redc_p256.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/redc_p384.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/redc_p521.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/ressol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/tls_13_handshake_layer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/tls_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/tls_client_hello.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/tls_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/fuzzer/x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/alg_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/asn1_obj.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/asn1_obj.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/asn1_oid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/asn1_print.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/asn1_print.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/asn1_str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/asn1_time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/ber_dec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/ber_dec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/der_enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/der_enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/oid_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/oid_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/oid_maps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/oids.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/oids.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/pss_params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/asn1/pss_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/base/buf_comp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/base/buf_comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/base/secmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/base/sym_algo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/base/sym_algo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/base/symkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/base/symkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/block_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/block_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes_armv8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes_armv8/aes_armv8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes_ni/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes_ni/aes_ni.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes_power8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes_power8/aes_power8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes_vperm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aes/aes_vperm/aes_vperm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aria/aria.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/aria/aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/blowfish/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/blowfish/blowfish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/blowfish/blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/camellia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/camellia/camellia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/camellia/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/cascade/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/cascade/cascade.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/cascade/cascade.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/cast128/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/cast128/cast128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/cast128/cast128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/des/des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/des/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/gost_28147/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/gost_28147/gost_28147.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/gost_28147/gost_28147.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/idea/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/idea/idea.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/idea/idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/idea/idea_sse2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/idea/idea_sse2/idea_sse2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/kuznyechik/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/kuznyechik/kuznyechik.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/kuznyechik/kuznyechik.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/lion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/lion/lion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/lion/lion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/noekeon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/noekeon/noekeon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/noekeon/noekeon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/noekeon/noekeon_simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/seed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/seed/seed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/seed/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_sbox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_avx2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_avx512/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_simd/serpent_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_armv8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_armv8/shacal2_arvm8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_avx2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/sm4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/sm4/sm4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/sm4/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/sm4/sm4_armv8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/sm4/sm4_armv8/sm4_armv8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/threefish_512/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/threefish_512/threefish_512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/threefish_512/threefish_512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/twofish/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/twofish/twofish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/twofish/twofish.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/block/twofish/twofish_tab.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base32/base32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base32/base32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base58/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base58/base58.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base58/base58.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base64/base64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/base64/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/hex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/hex/hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/codec/hex/hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_chacha.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_salsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_secretbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/compress_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/compress_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/compression.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/compression.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/bzip2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/bzip2/bzip2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/bzip2/bzip2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/lzma/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/lzma/lzma.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/lzma/lzma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/zlib/zlib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/compression/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/entropy_src.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/entropy_srcs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/getentropy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/getentropy/getentropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/getentropy/getentropy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/rdseed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/rdseed/rdseed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/rdseed/rdseed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/win32_stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/win32_stats/es_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/entropy/win32_stats/es_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_cert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_fpe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_hotp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_mp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_mp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_pk_op.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_pkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_pkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_pkey_algs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_totp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/ffi/ffi_zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/algo_filt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/b64_filt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/basefilt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/buf_filt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/cipher_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/comp_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/data_snk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/data_snk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/filters.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/hex_filt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/out_buf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/out_buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/pipe_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/pipe_rw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/secqueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/secqueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/threaded_fork.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/fd_unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/fd_unix/fd_unix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/filters/fd_unix/fd_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/blake2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/blake2/blake2b.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/blake2/blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/blake2s/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/blake2s/blake2s.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/blake2s/blake2s.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/adler32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/adler32/adler32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/adler32/adler32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc24/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc24/crc24.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc24/crc24.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc32/crc32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc32/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/comb4p/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/comb4p/comb4p.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/comb4p/comb4p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/gost_3411/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/gost_3411/gost_3411.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/gost_3411/gost_3411.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/keccak/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/keccak/keccak.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/keccak/keccak.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/md4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/md4/md4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/md4/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/md5/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/mdx_hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/mdx_hash/mdx_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/par_hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/par_hash/par_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/par_hash/par_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/rmd160/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/rmd160/rmd160.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/rmd160/rmd160.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_armv8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_armv8/sha1_armv8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_sse2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_f.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_armv8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_armv8/sha2_32_armv8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_bmi2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64_f.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64_armv8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64_armv8/sha2_64_armv8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64_bmi2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha3/sha3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sha3/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/shake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/shake/shake.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/shake/shake.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/skein/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/skein/skein_512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/skein/skein_512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sm3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sm3/sm3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/sm3/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/streebog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/streebog/streebog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/streebog/streebog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/streebog/streebog_precalc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/trunc_hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/trunc_hash/trunc_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/trunc_hash/trunc_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/whirlpool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/whirlpool/whirlpool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/hash/whirlpool/whirlpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/hkdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/hkdf/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/hkdf/hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf1/kdf1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf1/kdf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf1_iso18033/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf2/kdf2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/kdf2/kdf2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/prf_tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/prf_tls/prf_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/prf_tls/prf_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/prf_x942/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/prf_x942/prf_x942.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/prf_x942/prf_x942.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_108/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_108/sp800_108.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_108/sp800_108.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56a/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56a/sp800_56a.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56a/sp800_56a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56c/sp800_56c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56c/sp800_56c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/xmd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/xmd/xmd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/kdf/xmd/xmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/blake2mac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/blake2mac/blake2bmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/blake2mac/blake2bmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/cmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/cmac/cmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/cmac/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/gmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/gmac/gmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/gmac/gmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/hmac/hmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/hmac/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/kmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/kmac/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/kmac/kmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/poly1305/poly1305.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/poly1305/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/siphash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/siphash/siphash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/siphash/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/x919_mac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/x919_mac/x919_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/mac/x919_mac/x919_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/big_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/big_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/big_ops2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/big_ops3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/big_rand.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/bigint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/divide.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/bigint/divide.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/mp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/mp/mp_asmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/mp/mp_comba.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/mp/mp_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/mp/mp_karat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/mp/mp_monty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/mp/mp_monty_n.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/curve_nistp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/dsa_gen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/make_prm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/mod_inv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/monty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/monty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/monty_exp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/monty_exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/nistp_redc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/numthry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/numthry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/primality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/primality.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/primes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/reducer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/math/numbertheory/reducer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/cryptobox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/cryptobox/cryptobox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/cryptobox/cryptobox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/fpe_fe1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/fpe_fe1/fpe_fe1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/fpe_fe1/fpe_fe1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/hotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/hotp/hotp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/hotp/otp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/hotp/totp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/nist_keywrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/nist_keywrap/nist_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/nist_keywrap/nist_keywrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/rfc3394/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/rfc3394/rfc3394.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/rfc3394/rfc3394.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/roughtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/roughtime/roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/roughtime/roughtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/srp6/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/srp6/srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/srp6/srp6.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/tss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/tss/tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/tss/tss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/zfec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec_sse2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec_vperm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/cipher_mode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/cipher_mode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/stream_mode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/ccm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/ccm/ccm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/ccm/ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/chacha20poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/eax/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/eax/eax.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/eax/eax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/gcm/gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/gcm/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/ocb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/ocb/ocb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/ocb/ocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/siv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/siv/siv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/aead/siv/siv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/cbc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/cbc/cbc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/cbc/cbc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/cfb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/cfb/cfb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/cfb/cfb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/mode_pad/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/mode_pad/mode_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/mode_pad/mode_pad.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/xts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/xts/xts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/modes/xts/xts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/argon2fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/argon2fmt/argon2fmt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/argon2fmt/argon2fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/bcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/bcrypt/bcrypt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/bcrypt/bcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/passhash9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/passhash9/passhash9.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/passhash/passhash9/passhash9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pwdhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pwdhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2pwhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2_avx2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2_ssse3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/bcrypt_pbkdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf2/pbkdf2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf2/pbkdf2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/pgp_s2k.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/rfc4880.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/rfc4880.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/scrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/scrypt/scrypt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pbkdf/scrypt/scrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm_round.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm_bmi2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_oaep/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_oaep/oaep.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_oaep/oaep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/eme_pkcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_raw/eme_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_raw/eme_raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/pssr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/pssr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/emsa_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/emsa_raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_x931/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_x931/emsa_x931.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_x931/emsa_x931.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/hash_id/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/hash_id/hash_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/hash_id/hash_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/iso9796/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/iso9796/iso9796.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/iso9796/iso9796.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/mgf1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/mgf1/mgf1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/mgf1/mgf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/raw_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/raw_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_mode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecc_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecc_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_mechanism.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_mechanism.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_randomgenerator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_randomgenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_slot.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_x509.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/pkcs11f.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/pkcs11t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/tpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/tpm/tpm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/prov/tpm/tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/psk_db/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/psk_db/psk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/psk_db/psk_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/psk_db/psk_db_sql.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/blinding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/blinding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pk_algs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pk_algs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pk_keys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pk_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pk_ops.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pk_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pk_ops_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pk_ops_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pkcs8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pkcs8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pubkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/workfactor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/x509_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/x509_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve25519/curve25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve25519/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve25519/donna.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/curve448_gf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/curve448_gf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/curve448_scalar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/curve448_scalar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ed448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ed448_internal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ed448_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/x448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/x448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/x448_internal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/x448_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dh/dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium/dilithium_modern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_aes/dilithium_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium_polynomials.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dl_algo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dl_algo/dl_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dl_algo/dl_scheme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dl_group/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_named.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dlies/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dlies/dlies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dlies/dlies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dsa/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/dsa/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/curve_gfp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/curve_gfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_named.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/point_mul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/point_mul.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_h2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_h2c/ec_h2c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ec_h2c/ec_h2c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecc_key/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecc_key/ecc_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecc_key/ecc_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecdh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecdh/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecdh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecdsa/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecdsa/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecgdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecgdsa/ecgdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecgdsa/ecgdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecies/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecies/ecies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ecies/ecies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/eckcdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/eckcdsa/eckcdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/eckcdsa/eckcdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_fe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_fe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ge.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/sc_muladd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/sc_reduce.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/elgamal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/elgamal/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/elgamal/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem/frodo_shake_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_aes/frodo_aes_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_mode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodokem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/gost_3410/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/gost_3410/gost_3410.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/gost_3410/gost_3410.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/keypair/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/keypair/keypair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/keypair/keypair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber/kyber_modern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_90s/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_90s/kyber_90s.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/kyber_symmetric_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/code_based_key_gen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/code_based_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/gf2m_small_m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/gf2m_small_m.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/goppa_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mce_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mce_workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mceliece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mceliece.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mceliece_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/polyn_gf2m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/mce/polyn_gf2m.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pbes2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pbes2/pbes2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pbes2/pbes2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pem/pem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/pem/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/rfc6979/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/rfc6979/rfc6979.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/rfc6979/rfc6979.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/rsa/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/rsa/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2_enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_address.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_sha2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_sha2/sp_hash_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_shake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_shake/sp_hash_shake.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_address.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_common_ops.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_common_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_index_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_index_registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_parameters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_privatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_publickey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_signature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_signature_operation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_signature_operation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_verification_operation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_verification_operation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_wots.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_wots_parameters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/auto_rng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/auto_rng/auto_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/auto_rng/auto_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/chacha_rng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/chacha_rng/chacha_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/chacha_rng/chacha_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/hmac_drbg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/hmac_drbg/hmac_drbg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/hmac_drbg/hmac_drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/processor_rng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/processor_rng/processor_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/processor_rng/processor_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/stateful_rng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/stateful_rng/stateful_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/stateful_rng/stateful_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/system_rng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/system_rng/system_rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/rng/system_rng/system_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/stream_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/stream_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_avx2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_avx512/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_simd32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/ctr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/ctr/ctr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/ctr/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/ofb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/ofb/ofb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/ofb/ofb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/rc4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/rc4/rc4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/rc4/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/salsa20/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/salsa20/salsa20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/salsa20/salsa20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/shake_cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/shake_cipher/shake_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/stream/shake_cipher/shake_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/credentials_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/credentials_manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/msg_cert_req.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/msg_cert_verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/msg_client_hello.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/msg_finished.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/msg_server_hello.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/msg_session_ticket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_alert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_alert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_algos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_channel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_channel_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_ciphersuite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_ciphersuite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_exceptn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_extensions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_extensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_extensions_cert_status_req.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_external_psk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_handshake_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_handshake_transitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_handshake_transitions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_magic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_policy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_server_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_hybrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_hybrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_noop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_noop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_stateless.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_stateless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_signature_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_signature_scheme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_suite_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_text_policy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/asio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_async_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/sessions_sql/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/sessions_sql/tls_session_manager_sql.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/sessions_sql/tls_session_manager_sql.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/sessions_sqlite3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/sessions_sqlite3/tls_session_manager_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/sessions_sqlite3/tls_session_manager_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_cert_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_certificate_12.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_client_kex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_hello_verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_server_kex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_channel_impl_12.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_channel_impl_12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_client_impl_12.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_client_impl_12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_record.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_seq_numbers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_server_impl_12.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_server_impl_12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_session_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_session_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_cbc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_cbc/tls_cbc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_cbc/tls_cbc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/msg_certificate_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/msg_certificate_req_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/msg_encrypted_extensions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/msg_key_update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_channel_impl_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_channel_impl_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_cipher_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_cipher_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_client_impl_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_client_impl_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_extensions_key_share.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_extensions_psk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_handshake_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_handshake_layer_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_handshake_state_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_handshake_state_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_psk_identity_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_psk_identity_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_record_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_record_layer_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_server_impl_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_server_impl_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_transcript_hash_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_transcript_hash_13.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/hybrid_public_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/hybrid_public_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/kex_to_kem_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/kex_to_kem_adapter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/alignment_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/bit_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/bswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/calendar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/calendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/charset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/charset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/codec_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ct_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ct_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/data_src.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/data_src.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/donna128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/exceptn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/exceptn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/filesystem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/loadstor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/mem_ops.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/mem_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/mul128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/os_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/os_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/parsing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/parsing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/prefetch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/prefetch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/read_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/read_kv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/rounding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/safeint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/scan_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/scan_name.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/stl_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/strong_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/cpuid/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_aarch64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_arm32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_ppc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_x86.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/dyn_load/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/dyn_load/dyn_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/dyn_load/dyn_load.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ghash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash_cpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash_vperm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/http_util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/http_util/http_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/http_util/http_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/locking_allocator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/locking_allocator/locking_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/locking_allocator/locking_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/mem_pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/mem_pool/mem_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/mem_pool/mem_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/poly_dbl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/poly_dbl/poly_dbl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/poly_dbl/poly_dbl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/simd/simd_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/simd/simd_avx2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/simd/simd_avx2/simd_avx2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/simd/simd_avx512/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/simd/simd_avx512/simd_avx512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/socket/socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/socket/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/socket/socket_udp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/socket/socket_udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/socket/uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/socket/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/sqlite3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/sqlite3/sqlite3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/sqlite3/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/barrier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/rwlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/semaphore.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/semaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/thread_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/uuid/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/uuid/uuid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/utils/uuid/uuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/asn1_alt_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/cert_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/crl_ent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/key_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/name_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/ocsp_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/pkcs10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/pkcs10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/pkix_enums.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/pkix_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_attribute.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_ca.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_ca.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_crl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_dn_ub.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_ext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_obj.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509_obj.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509cert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509opt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509self.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/x509self.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_flatfile/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_flatfile/certstor_flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_flatfile/certstor_flatfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_sql/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_sql/certstor_sql.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_sql/certstor_sql.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_sqlite3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_sqlite3/certstor_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_sqlite3/certstor_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system/certstor_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system/certstor_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_macos/certstor_macos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_macos/certstor_macos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_windows/certstor_windows.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_windows/certstor_windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/xof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/aes_crystals_xof/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/aes_crystals_xof/aes_crystals_xof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/cshake_xof/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/cshake_xof/cshake_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/cshake_xof/cshake_xof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/shake_xof/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/shake_xof/shake_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/lib/xof/shake_xof/shake_xof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/scripts/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/scripts/ci/cmake_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/scripts/ci/cmake_tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_bigint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_blowfish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_bufcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_c25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_codec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_compression.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_cryptobox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dlies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ec_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecgdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_eckcdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ed448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_filters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_fpe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_frodokem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_gf2m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_gost_3410.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_hash_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mceliece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_modes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_name_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ocb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_octetstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_oid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_os_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_otp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_passhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pk_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_psk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pubkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pubkey_pqc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rfc6979.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rng_behavior.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rng_kat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_siv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sodium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_strong_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_thread_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_messages.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tpm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_utils_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/unit_asio_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/unit_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/unit_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/unit_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/unit_tls_policy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/unit_x509.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_reporter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_runner.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_xml_reporter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing_corpus/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/src/lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/src/lib/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/src/lib/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp-build/src/lib/rnp/rnp_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/cmake/Modules/findopensslfeatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rekey/rnp_key_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/repgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/repgp/repgp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/file-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/getoptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/str-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/time-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/uniwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/enc_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/enc_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/ffi-priv-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/fingerprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/json-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/keygen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pass-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/rawpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/rawpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sec_profile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_subpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/signature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/signature.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/userid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/backend_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dl_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dl_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/eddsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/eddsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_crc24.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_crc24.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_sha1cd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mpi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ossl_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/s2k.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/s2k_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/signatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sm2_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/g23_sexp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/kbx_blob.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_g10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-armor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-write.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/v2_seipd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp-public.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/include/sexp-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/fficli.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/rnpcfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnp/rnpcpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/rnpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_keyimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_keyring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_keyring_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_sigimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/fuzz_verify_detached.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/rnp_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/data/test_key_validity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/data/test_key_validity/case5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/buf_comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/cipher_mode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/curve_gfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ec_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecc_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ffi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/numthry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/pk_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/pubkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/reducer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/rfc3394.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/secmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/sym_algo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/symkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/system_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/span Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/pad_and_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destroy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temp_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/put_character_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/scope_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/comparison.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 222,306,140 bytes received 42,067 bytes 148,232,138.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 222,101,613 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/2.1k files][ 0.0 B/211.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/2.1k files][ 0.0 B/211.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.1k files][ 0.0 B/211.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.1k files][ 0.0 B/211.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/2.1k files][ 25.0 KiB/211.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done / [0/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump.covreport [Content-Type=application/octet-stream]... Step #8: / [0/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done / [1/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done / [2/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done / [3/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done / [4/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done / [5/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nKM2cOv3UW.data [Content-Type=application/octet-stream]... Step #8: / [5/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.1k files][ 4.6 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [6/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [7/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [8/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [9/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [10/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [11/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [11/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_colormap.png [Content-Type=image/png]... Step #8: / [11/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONL9VnF7oW.data [Content-Type=application/octet-stream]... Step #8: / [11/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [12/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [12/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [13/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4YTPmswQM.data [Content-Type=application/octet-stream]... Step #8: / [13/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [13/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sigimport.covreport [Content-Type=application/octet-stream]... Step #8: / [13/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/2.1k files][ 6.0 MiB/211.8 MiB] 2% Done / [14/2.1k files][ 6.8 MiB/211.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done / [14/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done / [15/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done / [16/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [16/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - - [16/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_kbx_colormap.png [Content-Type=image/png]... Step #8: - [16/2.1k files][ 7.1 MiB/211.8 MiB] 3% Done - [17/2.1k files][ 7.6 MiB/211.8 MiB] 3% Done - [18/2.1k files][ 7.6 MiB/211.8 MiB] 3% Done - [19/2.1k files][ 9.7 MiB/211.8 MiB] 4% Done - [20/2.1k files][ 10.2 MiB/211.8 MiB] 4% Done - [21/2.1k files][ 11.4 MiB/211.8 MiB] 5% Done - [22/2.1k files][ 13.5 MiB/211.8 MiB] 6% Done - [23/2.1k files][ 15.0 MiB/211.8 MiB] 7% Done - [24/2.1k files][ 16.1 MiB/211.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/2.1k files][ 16.3 MiB/211.8 MiB] 7% Done - [25/2.1k files][ 16.3 MiB/211.8 MiB] 7% Done - [26/2.1k files][ 16.6 MiB/211.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [26/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring.covreport [Content-Type=application/octet-stream]... Step #8: - [26/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [26/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usHikB8GO2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_detached.covreport [Content-Type=application/octet-stream]... Step #8: - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sigimport_colormap.png [Content-Type=image/png]... Step #8: - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [27/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [28/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_g10.covreport [Content-Type=application/octet-stream]... Step #8: - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7e9bETOOKe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done - [30/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [30/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/2.1k files][ 17.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usHikB8GO2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done - [32/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done - [32/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done - [32/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done - [33/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/2.1k files][ 17.3 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/2.1k files][ 17.6 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyimport_colormap.png [Content-Type=image/png]... Step #8: - [33/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [33/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done - [34/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data [Content-Type=application/octet-stream]... Step #8: - [34/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done - [34/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/2.1k files][ 18.1 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [35/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [35/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [35/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [35/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [36/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [37/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [38/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [38/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [39/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FPj4J5Eylc.data [Content-Type=application/octet-stream]... Step #8: - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [40/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [41/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [42/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZubAQtRphy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [43/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4YTPmswQM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [44/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7e9bETOOKe.data [Content-Type=application/octet-stream]... Step #8: - [45/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [45/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_detached_colormap.png [Content-Type=image/png]... Step #8: - [45/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [45/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [46/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [46/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [47/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [47/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [47/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [47/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [47/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONL9VnF7oW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [48/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [48/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [49/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done - [50/2.1k files][ 18.2 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZubAQtRphy.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/2.1k files][ 18.5 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [50/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done - [50/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done - [51/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_colormap.png [Content-Type=image/png]... Step #8: - [52/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done - [52/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done - [52/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 18.6 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 18.8 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 18.8 MiB/211.8 MiB] 8% Done - [52/2.1k files][ 18.8 MiB/211.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [52/2.1k files][ 19.1 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 19.6 MiB/211.8 MiB] 9% Done - [52/2.1k files][ 19.6 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_g10_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 19.8 MiB/211.8 MiB] 9% Done - [52/2.1k files][ 19.8 MiB/211.8 MiB] 9% Done - [52/2.1k files][ 19.8 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [52/2.1k files][ 20.1 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZubAQtRphy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 20.4 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_colormap.png [Content-Type=image/png]... Step #8: - [52/2.1k files][ 20.6 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 20.6 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 20.6 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_kbx.covreport [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 20.6 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 20.9 MiB/211.8 MiB] 9% Done - [52/2.1k files][ 20.9 MiB/211.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 21.1 MiB/211.8 MiB] 9% Done - [52/2.1k files][ 21.1 MiB/211.8 MiB] 9% Done - [52/2.1k files][ 21.4 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 21.7 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/2.1k files][ 21.9 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/2.1k files][ 21.9 MiB/211.8 MiB] 10% Done - [53/2.1k files][ 22.2 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [53/2.1k files][ 22.7 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/2.1k files][ 23.0 MiB/211.8 MiB] 10% Done - [54/2.1k files][ 23.0 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7e9bETOOKe.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nKM2cOv3UW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [54/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [55/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [56/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyimport.covreport [Content-Type=application/octet-stream]... Step #8: - [56/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FPj4J5Eylc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [56/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [57/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [58/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [59/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [59/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [60/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [61/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [61/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [62/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [62/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify.covreport [Content-Type=application/octet-stream]... Step #8: - [62/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usHikB8GO2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [62/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [63/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [64/2.1k files][ 23.3 MiB/211.8 MiB] 10% Done - [65/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [66/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [67/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [68/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [69/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Qs3dnsiBT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [70/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [70/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [70/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [71/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [71/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4YTPmswQM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [72/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [72/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [73/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/2.1k files][ 23.3 MiB/211.8 MiB] 11% Done - [74/2.1k files][ 23.6 MiB/211.8 MiB] 11% Done - [75/2.1k files][ 23.6 MiB/211.8 MiB] 11% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [75/2.1k files][ 24.7 MiB/211.8 MiB] 11% Done \ [76/2.1k files][ 24.7 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing_corpus/generate.cpp [Content-Type=text/x-c++src]... Step #8: \ [76/2.1k files][ 24.7 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/cmake/Modules/findopensslfeatures.c [Content-Type=text/x-csrc]... Step #8: \ [76/2.1k files][ 24.7 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/streams.cpp [Content-Type=text/x-c++src]... Step #8: \ [76/2.1k files][ 24.7 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/fuzz_verify_detached.cpp [Content-Type=text/x-c++src]... Step #8: \ [76/2.1k files][ 24.7 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/generatekey.cpp [Content-Type=text/x-c++src]... Step #8: \ [76/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/ffi.cpp [Content-Type=text/x-c++src]... Step #8: \ [76/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [77/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/key-prefs.cpp [Content-Type=text/x-c++src]... Step #8: \ [77/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [78/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/fuzz_sigimport.cpp [Content-Type=text/x-c++src]... Step #8: \ [79/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [79/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [80/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: \ [81/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [82/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [82/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/key-store-search.cpp [Content-Type=text/x-c++src]... Step #8: \ [82/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/ffi-enc.cpp [Content-Type=text/x-c++src]... Step #8: \ [83/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [84/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/partial-length.cpp [Content-Type=text/x-c++src]... Step #8: \ [85/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [85/2.1k files][ 24.8 MiB/211.8 MiB] 11% Done \ [86/2.1k files][ 25.0 MiB/211.8 MiB] 11% Done \ [86/2.1k files][ 25.6 MiB/211.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/key-validate.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/s2k-iterations.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/load-g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [86/2.1k files][ 27.4 MiB/211.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/key-unlock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/ffi-key-prop.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/support.h [Content-Type=text/x-chdr]... Step #8: \ [86/2.1k files][ 27.8 MiB/211.8 MiB] 13% Done \ [86/2.1k files][ 28.1 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/load-g23.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: \ [86/2.1k files][ 28.4 MiB/211.8 MiB] 13% Done \ [87/2.1k files][ 28.4 MiB/211.8 MiB] 13% Done \ [88/2.1k files][ 28.7 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [89/2.1k files][ 28.9 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/ffi-uid.cpp [Content-Type=text/x-c++src]... Step #8: \ [89/2.1k files][ 29.0 MiB/211.8 MiB] 13% Done \ [90/2.1k files][ 29.0 MiB/211.8 MiB] 13% Done \ [90/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done \ [90/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done \ [91/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done \ [92/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done \ [93/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done \ [94/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/utils-hex2bin.cpp [Content-Type=text/x-c++src]... Step #8: \ [94/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done \ [95/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/cli.cpp [Content-Type=text/x-c++src]... Step #8: \ [96/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done \ [96/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done \ [97/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/pipe.cpp [Content-Type=text/x-c++src]... Step #8: \ [97/2.1k files][ 29.3 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/rng-randomness.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/ffi-key.cpp [Content-Type=text/x-c++src]... Step #8: \ [98/2.1k files][ 29.5 MiB/211.8 MiB] 13% Done \ [98/2.1k files][ 29.5 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/rnp_tests.h [Content-Type=text/x-chdr]... Step #8: \ [99/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done \ [100/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [100/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done \ [100/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done \ [100/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done \ [101/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done \ [101/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done \ [101/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done \ [102/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/cipher_cxx.cpp [Content-Type=text/x-c++src]... Step #8: \ [102/2.1k files][ 29.6 MiB/211.8 MiB] 13% Done \ [103/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [104/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/load-kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [104/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [105/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [106/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [107/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [108/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [109/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [110/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [111/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [111/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [112/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [113/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [113/2.1k files][ 29.7 MiB/211.8 MiB] 14% Done \ [114/2.1k files][ 30.0 MiB/211.8 MiB] 14% Done \ [115/2.1k files][ 30.0 MiB/211.8 MiB] 14% Done \ [116/2.1k files][ 30.0 MiB/211.8 MiB] 14% Done \ [117/2.1k files][ 30.0 MiB/211.8 MiB] 14% Done \ [118/2.1k files][ 30.0 MiB/211.8 MiB] 14% Done \ [119/2.1k files][ 30.0 MiB/211.8 MiB] 14% Done \ [120/2.1k files][ 30.0 MiB/211.8 MiB] 14% Done \ [121/2.1k files][ 30.0 MiB/211.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/key-grip.cpp [Content-Type=text/x-c++src]... Step #8: \ [122/2.1k files][ 31.1 MiB/211.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/fuzz_dump.cpp [Content-Type=text/x-c++src]... Step #8: \ [123/2.1k files][ 31.3 MiB/211.8 MiB] 14% Done \ [124/2.1k files][ 31.3 MiB/211.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/large-packet.cpp [Content-Type=text/x-c++src]... Step #8: \ [125/2.1k files][ 31.3 MiB/211.8 MiB] 14% Done \ [126/2.1k files][ 31.3 MiB/211.8 MiB] 14% Done \ [126/2.1k files][ 32.5 MiB/211.8 MiB] 15% Done \ [126/2.1k files][ 32.5 MiB/211.8 MiB] 15% Done \ [127/2.1k files][ 32.8 MiB/211.8 MiB] 15% Done \ [128/2.1k files][ 32.8 MiB/211.8 MiB] 15% Done \ [129/2.1k files][ 33.0 MiB/211.8 MiB] 15% Done \ [130/2.1k files][ 33.3 MiB/211.8 MiB] 15% Done \ [130/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done \ [131/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done \ [132/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done \ [133/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done \ [134/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done \ [135/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done \ [136/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done \ [137/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done \ [138/2.1k files][ 33.4 MiB/211.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/key-protect.cpp [Content-Type=text/x-c++src]... Step #8: \ [139/2.1k files][ 34.4 MiB/211.8 MiB] 16% Done \ [139/2.1k files][ 34.4 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/large-mpi.cpp [Content-Type=text/x-c++src]... Step #8: \ [140/2.1k files][ 34.7 MiB/211.8 MiB] 16% Done \ [141/2.1k files][ 35.0 MiB/211.8 MiB] 16% Done \ [141/2.1k files][ 35.2 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/utils-rnpcfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [142/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [142/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [143/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/fuzz_keyimport.cpp [Content-Type=text/x-c++src]... Step #8: \ [143/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/fuzz_verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [143/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [144/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [145/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [146/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [147/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/fuzz_keyring_kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [148/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [149/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [149/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [150/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [151/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [152/2.1k files][ 35.9 MiB/211.8 MiB] 16% Done \ [153/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/cipher.cpp [Content-Type=text/x-c++src]... Step #8: \ [153/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/log-switch.cpp [Content-Type=text/x-c++src]... Step #8: \ [154/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done \ [154/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/ffi-key-sig.cpp [Content-Type=text/x-c++src]... Step #8: \ [154/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/pqc.cpp [Content-Type=text/x-c++src]... Step #8: \ [155/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done \ [155/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done \ [156/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done \ [157/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/support.cpp [Content-Type=text/x-c++src]... Step #8: \ [157/2.1k files][ 36.0 MiB/211.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/key-add-userid.cpp [Content-Type=text/x-c++src]... Step #8: \ [157/2.1k files][ 36.0 MiB/211.8 MiB] 17% Done \ [158/2.1k files][ 36.1 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/fuzz_keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [159/2.1k files][ 36.1 MiB/211.8 MiB] 17% Done \ [159/2.1k files][ 36.1 MiB/211.8 MiB] 17% Done \ [160/2.1k files][ 36.1 MiB/211.8 MiB] 17% Done \ [161/2.1k files][ 36.1 MiB/211.8 MiB] 17% Done \ [162/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done \ [163/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done \ [164/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done \ [165/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/user-prefs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/fuzz_keyring.cpp [Content-Type=text/x-c++src]... Step #8: \ [165/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done \ [165/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/load-pgp.cpp [Content-Type=text/x-c++src]... Step #8: \ [165/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done \ [166/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/exportkey.cpp [Content-Type=text/x-c++src]... Step #8: \ [167/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done \ [167/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done \ [168/2.1k files][ 36.2 MiB/211.8 MiB] 17% Done \ [169/2.1k files][ 36.4 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/issues/1115.cpp [Content-Type=text/x-c++src]... Step #8: \ [169/2.1k files][ 36.4 MiB/211.8 MiB] 17% Done \ [170/2.1k files][ 36.4 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/issues/oss-fuzz-25489.cpp [Content-Type=text/x-c++src]... Step #8: \ [171/2.1k files][ 36.4 MiB/211.8 MiB] 17% Done \ [171/2.1k files][ 36.4 MiB/211.8 MiB] 17% Done \ [172/2.1k files][ 36.4 MiB/211.8 MiB] 17% Done \ [173/2.1k files][ 36.4 MiB/211.8 MiB] 17% Done \ [174/2.1k files][ 36.4 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/issues/1171.cpp [Content-Type=text/x-c++src]... Step #8: \ [174/2.1k files][ 36.5 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-armor.h [Content-Type=text/x-chdr]... Step #8: \ [175/2.1k files][ 36.5 MiB/211.8 MiB] 17% Done \ [175/2.1k files][ 36.5 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/issues/1030.cpp [Content-Type=text/x-c++src]... Step #8: \ [175/2.1k files][ 36.5 MiB/211.8 MiB] 17% Done \ [176/2.1k files][ 36.7 MiB/211.8 MiB] 17% Done \ [177/2.1k files][ 36.7 MiB/211.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp [Content-Type=text/x-c++src]... Step #8: \ [177/2.1k files][ 37.5 MiB/211.8 MiB] 17% Done \ [178/2.1k files][ 38.3 MiB/211.8 MiB] 18% Done \ [179/2.1k files][ 38.5 MiB/211.8 MiB] 18% Done \ [180/2.1k files][ 39.6 MiB/211.8 MiB] 18% Done \ [181/2.1k files][ 39.8 MiB/211.8 MiB] 18% Done \ [182/2.1k files][ 40.1 MiB/211.8 MiB] 18% Done \ [183/2.1k files][ 40.3 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/v2_seipd.cpp [Content-Type=text/x-c++src]... Step #8: \ [183/2.1k files][ 41.9 MiB/211.8 MiB] 19% Done \ [184/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/v2_seipd.h [Content-Type=text/x-chdr]... Step #8: \ [184/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done \ [185/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-packet.h [Content-Type=text/x-chdr]... Step #8: \ [185/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-dump.h [Content-Type=text/x-chdr]... Step #8: | [185/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | [186/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-def.h [Content-Type=text/x-chdr]... Step #8: | [187/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | [187/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | [188/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | [189/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-sig.h [Content-Type=text/x-chdr]... Step #8: | [189/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-sig.cpp [Content-Type=text/x-c++src]... Step #8: | [189/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | [190/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | [191/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-write.cpp [Content-Type=text/x-c++src]... Step #8: | [191/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-parse.h [Content-Type=text/x-chdr]... Step #8: | [191/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-dump.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-common.h [Content-Type=text/x-chdr]... Step #8: | [191/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | [191/2.1k files][ 42.1 MiB/211.8 MiB] 19% Done | [192/2.1k files][ 42.6 MiB/211.8 MiB] 20% Done | [193/2.1k files][ 42.9 MiB/211.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-common.cpp [Content-Type=text/x-c++src]... Step #8: | [193/2.1k files][ 44.2 MiB/211.8 MiB] 20% Done | [194/2.1k files][ 45.0 MiB/211.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-key.cpp [Content-Type=text/x-c++src]... Step #8: | [195/2.1k files][ 45.0 MiB/211.8 MiB] 21% Done | [195/2.1k files][ 45.0 MiB/211.8 MiB] 21% Done | [196/2.1k files][ 45.5 MiB/211.8 MiB] 21% Done | [197/2.1k files][ 45.8 MiB/211.8 MiB] 21% Done | [198/2.1k files][ 45.8 MiB/211.8 MiB] 21% Done | [199/2.1k files][ 45.8 MiB/211.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-armor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-ctx.cpp [Content-Type=text/x-c++src]... Step #8: | [199/2.1k files][ 46.8 MiB/211.8 MiB] 22% Done | [199/2.1k files][ 47.1 MiB/211.8 MiB] 22% Done | [200/2.1k files][ 48.1 MiB/211.8 MiB] 22% Done | [201/2.1k files][ 48.4 MiB/211.8 MiB] 22% Done | [202/2.1k files][ 48.9 MiB/211.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-packet.cpp [Content-Type=text/x-c++src]... Step #8: | [202/2.1k files][ 51.6 MiB/211.8 MiB] 24% Done | [203/2.1k files][ 52.7 MiB/211.8 MiB] 24% Done | [204/2.1k files][ 53.7 MiB/211.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-ctx.h [Content-Type=text/x-chdr]... Step #8: | [204/2.1k files][ 56.8 MiB/211.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-parse.cpp [Content-Type=text/x-c++src]... Step #8: | [205/2.1k files][ 57.6 MiB/211.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-write.h [Content-Type=text/x-chdr]... Step #8: | [206/2.1k files][ 58.5 MiB/211.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-key.h [Content-Type=text/x-chdr]... Step #8: | [206/2.1k files][ 59.1 MiB/211.8 MiB] 27% Done | [206/2.1k files][ 59.8 MiB/211.8 MiB] 28% Done | [206/2.1k files][ 60.3 MiB/211.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [206/2.1k files][ 60.9 MiB/211.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/compare-files.cpp [Content-Type=text/x-c++src]... Step #8: | [206/2.1k files][ 61.6 MiB/211.8 MiB] 29% Done | [207/2.1k files][ 61.9 MiB/211.8 MiB] 29% Done | [208/2.1k files][ 61.9 MiB/211.8 MiB] 29% Done | [209/2.1k files][ 61.9 MiB/211.8 MiB] 29% Done | [210/2.1k files][ 62.2 MiB/211.8 MiB] 29% Done | [211/2.1k files][ 62.2 MiB/211.8 MiB] 29% Done | [212/2.1k files][ 62.4 MiB/211.8 MiB] 29% Done | [213/2.1k files][ 62.4 MiB/211.8 MiB] 29% Done | [214/2.1k files][ 62.7 MiB/211.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [214/2.1k files][ 64.5 MiB/211.8 MiB] 30% Done | [215/2.1k files][ 64.5 MiB/211.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [216/2.1k files][ 65.2 MiB/211.8 MiB] 30% Done | [217/2.1k files][ 65.7 MiB/211.8 MiB] 31% Done | [218/2.1k files][ 65.7 MiB/211.8 MiB] 31% Done | [219/2.1k files][ 66.0 MiB/211.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [220/2.1k files][ 66.8 MiB/211.8 MiB] 31% Done | [221/2.1k files][ 67.0 MiB/211.8 MiB] 31% Done | [221/2.1k files][ 67.4 MiB/211.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/include/sexp-tests.h [Content-Type=text/x-chdr]... Step #8: | [222/2.1k files][ 67.6 MiB/211.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [222/2.1k files][ 69.5 MiB/211.8 MiB] 32% Done | [223/2.1k files][ 70.0 MiB/211.8 MiB] 33% Done | [224/2.1k files][ 70.0 MiB/211.8 MiB] 33% Done | [225/2.1k files][ 70.0 MiB/211.8 MiB] 33% Done | [226/2.1k files][ 70.0 MiB/211.8 MiB] 33% Done | [227/2.1k files][ 70.0 MiB/211.8 MiB] 33% Done | [228/2.1k files][ 70.2 MiB/211.8 MiB] 33% Done | [229/2.1k files][ 70.5 MiB/211.8 MiB] 33% Done | [229/2.1k files][ 70.8 MiB/211.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [230/2.1k files][ 71.5 MiB/211.8 MiB] 33% Done | [230/2.1k files][ 72.3 MiB/211.8 MiB] 34% Done | [231/2.1k files][ 72.6 MiB/211.8 MiB] 34% Done | [232/2.1k files][ 73.6 MiB/211.8 MiB] 34% Done | [233/2.1k files][ 73.9 MiB/211.8 MiB] 34% Done | [233/2.1k files][ 75.7 MiB/211.8 MiB] 35% Done | [234/2.1k files][ 77.0 MiB/211.8 MiB] 36% Done | [235/2.1k files][ 79.0 MiB/211.8 MiB] 37% Done | [236/2.1k files][ 82.9 MiB/211.8 MiB] 39% Done | [237/2.1k files][ 82.9 MiB/211.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [238/2.1k files][ 84.2 MiB/211.8 MiB] 39% Done | [239/2.1k files][ 84.2 MiB/211.8 MiB] 39% Done | [240/2.1k files][ 84.4 MiB/211.8 MiB] 39% Done | [241/2.1k files][ 87.8 MiB/211.8 MiB] 41% Done | [242/2.1k files][ 87.8 MiB/211.8 MiB] 41% Done | [243/2.1k files][ 87.8 MiB/211.8 MiB] 41% Done | [244/2.1k files][ 87.8 MiB/211.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-main.cpp [Content-Type=text/x-c++src]... Step #8: | [245/2.1k files][ 88.0 MiB/211.8 MiB] 41% Done | [246/2.1k files][ 88.0 MiB/211.8 MiB] 41% Done | [247/2.1k files][ 88.0 MiB/211.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-error.cpp [Content-Type=text/x-c++src]... Step #8: | [248/2.1k files][ 88.3 MiB/211.8 MiB] 41% Done | [248/2.1k files][ 88.5 MiB/211.8 MiB] 41% Done | [249/2.1k files][ 89.7 MiB/211.8 MiB] 42% Done | [250/2.1k files][ 89.7 MiB/211.8 MiB] 42% Done | [250/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [251/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [252/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [252/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [253/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [254/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-object.cpp [Content-Type=text/x-c++src]... Step #8: | [254/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/ext-key-format.cpp [Content-Type=text/x-c++src]... Step #8: | [254/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-output.cpp [Content-Type=text/x-c++src]... Step #8: | [254/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-char-defs.cpp [Content-Type=text/x-c++src]... Step #8: | [254/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [255/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [255/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-simple-string.cpp [Content-Type=text/x-c++src]... Step #8: | [255/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/sexp.h [Content-Type=text/x-chdr]... Step #8: | [255/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [256/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h [Content-Type=text/x-chdr]... Step #8: | [256/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [257/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done | [258/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/sexp-error.h [Content-Type=text/x-chdr]... Step #8: | [258/2.1k files][ 89.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/sexp-public.h [Content-Type=text/x-chdr]... Step #8: | [258/2.1k files][ 90.8 MiB/211.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_pgp.cpp [Content-Type=text/x-c++src]... Step #8: | [258/2.1k files][ 91.6 MiB/211.8 MiB] 43% Done | [259/2.1k files][ 91.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-input.cpp [Content-Type=text/x-c++src]... Step #8: | [259/2.1k files][ 92.3 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_kbx.cpp [Content-Type=text/x-c++src]... Step #8: | [259/2.1k files][ 92.3 MiB/211.8 MiB] 43% Done | [260/2.1k files][ 92.3 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/kbx_blob.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/userid.hpp [Content-Type=text/x-c++hdr]... Step #8: | [260/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [260/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/rnp_key_store.cpp [Content-Type=text/x-c++src]... Step #8: | [261/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [262/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [262/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [263/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [264/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [265/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [266/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_g10.h [Content-Type=text/x-chdr]... Step #8: | [266/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_g10.cpp [Content-Type=text/x-c++src]... Step #8: | [266/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/g23_sexp.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnp/fficli.cpp [Content-Type=text/x-c++src]... Step #8: | [266/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [266/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnp/fficli.h [Content-Type=text/x-chdr]... Step #8: | [266/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [267/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [268/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [269/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnp/rnp.cpp [Content-Type=text/x-c++src]... Step #8: | [269/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done | [270/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/getoptwin.h [Content-Type=text/x-chdr]... Step #8: | [270/2.1k files][ 92.4 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnp/rnpcfg.cpp [Content-Type=text/x-c++src]... Step #8: | [270/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnp/rnpcfg.h [Content-Type=text/x-chdr]... Step #8: | [270/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnp/rnpcpp.hpp [Content-Type=text/x-c++hdr]... Step #8: | [270/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done | [271/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/time-utils.h [Content-Type=text/x-chdr]... Step #8: | [271/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: | [271/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/str-utils.h [Content-Type=text/x-chdr]... Step #8: | [271/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/str-utils.cpp [Content-Type=text/x-c++src]... Step #8: | [272/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/file-utils.h [Content-Type=text/x-chdr]... Step #8: | [272/2.1k files][ 92.5 MiB/211.8 MiB] 43% Done | [272/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [273/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/time-utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/uniwin.h [Content-Type=text/x-chdr]... Step #8: | [274/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [275/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [275/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [276/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [276/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnpkeys/tui.cpp [Content-Type=text/x-c++src]... Step #8: | [276/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [277/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [278/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [279/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnpkeys/rnpkeys.h [Content-Type=text/x-chdr]... Step #8: | [279/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnpkeys/rnpkeys.cpp [Content-Type=text/x-c++src]... Step #8: | [279/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/rnpkeys/main.cpp [Content-Type=text/x-c++src]... Step #8: | [279/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key-provider.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/defaults.h [Content-Type=text/x-chdr]... Step #8: | [279/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [279/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [280/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: | [280/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key.cpp [Content-Type=text/x-c++src]... Step #8: | [280/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [281/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/utils.cpp [Content-Type=text/x-c++src]... Step #8: | [282/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done | [282/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/enc_material.cpp [Content-Type=text/x-c++src]... Step #8: | [282/2.1k files][ 92.6 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/json-utils.cpp [Content-Type=text/x-c++src]... Step #8: | [282/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done | [283/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done | [284/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done | [285/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sig_subpacket.cpp [Content-Type=text/x-c++src]... Step #8: | [285/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done | [286/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/logging.h [Content-Type=text/x-chdr]... Step #8: | [286/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done | [287/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done | [288/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/keygen.hpp [Content-Type=text/x-c++hdr]... Step #8: / / [288/2.1k files][ 92.7 MiB/211.8 MiB] 43% Done / [289/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key_material.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/utils.h [Content-Type=text/x-chdr]... Step #8: / [289/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [289/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/userid.cpp [Content-Type=text/x-c++src]... Step #8: / [289/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key_material.hpp [Content-Type=text/x-c++hdr]... Step #8: / [289/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pass-provider.cpp [Content-Type=text/x-c++src]... Step #8: / [290/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [291/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [291/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [292/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/logging.cpp [Content-Type=text/x-c++src]... Step #8: / [292/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/keygen.cpp [Content-Type=text/x-c++src]... Step #8: / [293/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [294/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [295/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [296/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [296/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pass-provider.h [Content-Type=text/x-chdr]... Step #8: / [297/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [297/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sig_material.cpp [Content-Type=text/x-c++src]... Step #8: / [297/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sec_profile.hpp [Content-Type=text/x-c++hdr]... Step #8: / [297/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key-provider.h [Content-Type=text/x-chdr]... Step #8: / [298/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [299/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [299/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done / [300/2.1k files][ 92.8 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/fingerprint.hpp [Content-Type=text/x-c++hdr]... Step #8: / [300/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [301/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [302/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/signature.hpp [Content-Type=text/x-c++hdr]... Step #8: / [303/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [303/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [304/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/types.h [Content-Type=text/x-chdr]... Step #8: / [305/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [306/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [306/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [307/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sec_profile.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/rawpacket.cpp [Content-Type=text/x-c++src]... Step #8: / [307/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [307/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [308/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [309/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/rnp.cpp [Content-Type=text/x-c++src]... Step #8: / [310/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [311/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [311/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [312/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/signature.cpp [Content-Type=text/x-c++src]... Step #8: / [313/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/json-utils.h [Content-Type=text/x-chdr]... Step #8: / [313/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done / [313/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sig_material.hpp [Content-Type=text/x-c++hdr]... Step #8: / [313/2.1k files][ 92.9 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/ffi-priv-types.h [Content-Type=text/x-chdr]... Step #8: / [313/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done / [314/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sig_subpacket.hpp [Content-Type=text/x-c++hdr]... Step #8: / [314/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done / [315/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done / [316/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key.hpp [Content-Type=text/x-c++hdr]... Step #8: / [316/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done / [317/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/enc_material.hpp [Content-Type=text/x-c++hdr]... Step #8: / [317/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/rawpacket.hpp [Content-Type=text/x-c++hdr]... Step #8: / [317/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [317/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done / [318/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done / [319/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric.cpp [Content-Type=text/x-c++src]... Step #8: / [319/2.1k files][ 93.0 MiB/211.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/backend_version.h [Content-Type=text/x-chdr]... Step #8: / [319/2.1k files][ 93.2 MiB/211.8 MiB] 44% Done / [320/2.1k files][ 93.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp [Content-Type=text/x-c++src]... Step #8: / [320/2.1k files][ 93.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber.cpp [Content-Type=text/x-c++src]... Step #8: / [321/2.1k files][ 93.2 MiB/211.8 MiB] 44% Done / [321/2.1k files][ 93.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/eddsa.h [Content-Type=text/x-chdr]... Step #8: / [321/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [322/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [323/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [324/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [325/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [326/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec_ossl.h [Content-Type=text/x-chdr]... Step #8: / [327/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [327/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mem_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [327/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [328/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [329/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_crc24.hpp [Content-Type=text/x-c++hdr]... Step #8: / [329/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: / [329/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [330/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/botan_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [330/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [331/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [332/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rsa.h [Content-Type=text/x-chdr]... Step #8: / [332/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium.h [Content-Type=text/x-chdr]... Step #8: / [332/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/s2k.h [Content-Type=text/x-chdr]... Step #8: / [333/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [333/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mpi.cpp [Content-Type=text/x-c++src]... Step #8: / [333/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [333/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/backend_version.cpp [Content-Type=text/x-c++src]... Step #8: / [333/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [334/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac_botan.cpp [Content-Type=text/x-c++src]... Step #8: / [334/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rng_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [334/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done / [334/2.1k files][ 93.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher_botan.cpp [Content-Type=text/x-c++src]... Step #8: / [334/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_ossl.hpp [Content-Type=text/x-c++hdr]... Step #8: / [334/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [335/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [336/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [337/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/x25519.cpp [Content-Type=text/x-c++src]... Step #8: / [338/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [339/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [339/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [340/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ed25519.h [Content-Type=text/x-chdr]... Step #8: / [341/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [341/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [342/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/x25519.h [Content-Type=text/x-chdr]... Step #8: / [342/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [343/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [344/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/elgamal.cpp [Content-Type=text/x-c++src]... Step #8: / [345/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [345/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sm2.h [Content-Type=text/x-chdr]... Step #8: / [345/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric_common.cpp [Content-Type=text/x-c++src]... Step #8: / [345/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mem.cpp [Content-Type=text/x-c++src]... Step #8: / [345/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_sha1cd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [345/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf_botan.cpp [Content-Type=text/x-c++src]... Step #8: / [345/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [346/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [347/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher.hpp [Content-Type=text/x-c++hdr]... Step #8: / [348/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [348/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [348/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [348/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh.cpp [Content-Type=text/x-c++src]... Step #8: / [348/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [348/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/eddsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [348/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh_utils.h [Content-Type=text/x-chdr]... Step #8: / [349/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [349/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp [Content-Type=text/x-c++src]... Step #8: / [349/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [350/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber.h [Content-Type=text/x-chdr]... Step #8: / [350/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [351/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [352/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: / [352/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa.h [Content-Type=text/x-chdr]... Step #8: / [352/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [353/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_common.cpp [Content-Type=text/x-c++src]... Step #8: / [353/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done / [354/2.1k files][ 93.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_common.cpp [Content-Type=text/x-c++src]... Step #8: / [354/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_crc24.cpp [Content-Type=text/x-c++src]... Step #8: / [354/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_common.h [Content-Type=text/x-chdr]... Step #8: / [354/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mpi.hpp [Content-Type=text/x-c++hdr]... Step #8: / [355/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [355/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [356/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [357/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [357/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [358/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [359/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [359/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [359/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: / [360/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [361/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [362/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [362/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [363/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [363/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [364/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [365/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [365/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac.cpp [Content-Type=text/x-c++src]... Step #8: / [365/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done / [366/2.1k files][ 93.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/common.h [Content-Type=text/x-chdr]... Step #8: / [367/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [367/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dl_ossl.h [Content-Type=text/x-chdr]... Step #8: / [367/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [367/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/s2k_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [368/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [369/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [370/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [370/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [371/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ossl_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [371/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh.h [Content-Type=text/x-chdr]... Step #8: / [371/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher_ossl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: / [371/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [371/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [372/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdsa.h [Content-Type=text/x-chdr]... Step #8: / [373/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/elgamal_ossl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sm2_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [373/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [373/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [373/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [374/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [375/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [376/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/signatures.cpp [Content-Type=text/x-c++src]... Step #8: / [377/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/signatures.h [Content-Type=text/x-chdr]... Step #8: / [378/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rsa.cpp [Content-Type=text/x-c++src]... Step #8: / [379/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [380/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [380/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [381/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec.h [Content-Type=text/x-chdr]... Step #8: / [382/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [382/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [382/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [382/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sphincsplus.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [382/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [383/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [384/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [384/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.h [Content-Type=text/x-chdr]... Step #8: / [384/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec.cpp [Content-Type=text/x-c++src]... Step #8: / [385/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [386/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [386/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [387/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.h [Content-Type=text/x-chdr]... Step #8: / [387/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [387/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [388/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [389/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: / [390/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [390/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/s2k.cpp [Content-Type=text/x-c++src]... Step #8: / [391/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done / [391/2.1k files][ 93.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa.cpp [Content-Type=text/x-c++src]... Step #8: / [391/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done / [392/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done / [393/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done / [394/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec_curves.cpp [Content-Type=text/x-c++src]... Step #8: / [394/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa_common.cpp [Content-Type=text/x-c++src]... Step #8: / [394/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf.hpp [Content-Type=text/x-c++hdr]... Step #8: / [394/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done / [395/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done / [396/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done / [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dl_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done / [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher_ossl.hpp [Content-Type=text/x-c++hdr]... Step #8: / [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash.cpp [Content-Type=text/x-c++src]... Step #8: - [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_sha1cd.cpp [Content-Type=text/x-c++src]... Step #8: - [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h [Content-Type=text/x-chdr]... Step #8: - [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_common.h [Content-Type=text/x-chdr]... Step #8: - [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rng.h [Content-Type=text/x-chdr]... Step #8: - [397/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - [398/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - [399/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - [400/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric_ossl.cpp [Content-Type=text/x-c++src]... Step #8: - [400/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - [401/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - [402/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - [403/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - [404/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mem.h [Content-Type=text/x-chdr]... Step #8: - [404/2.1k files][ 93.7 MiB/211.8 MiB] 44% Done - [405/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sm2.cpp [Content-Type=text/x-c++src]... Step #8: - [405/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_common.cpp [Content-Type=text/x-c++src]... Step #8: - [406/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [406/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [407/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/elgamal.h [Content-Type=text/x-chdr]... Step #8: - [407/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rng.cpp [Content-Type=text/x-c++src]... Step #8: - [407/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [407/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/eddsa.cpp [Content-Type=text/x-c++src]... Step #8: - [408/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [409/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [409/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/sha1.h [Content-Type=text/x-chdr]... Step #8: - [410/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [411/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [412/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [412/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.h [Content-Type=text/x-chdr]... Step #8: - [412/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [413/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [414/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [415/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [416/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [417/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [418/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [419/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [420/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/examples/verify.c [Content-Type=text/x-csrc]... Step #8: - [420/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/sha1.c [Content-Type=text/x-csrc]... Step #8: - [420/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/examples/encrypt.c [Content-Type=text/x-csrc]... Step #8: - [420/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.c [Content-Type=text/x-csrc]... Step #8: - [420/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/examples/dump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/examples/sign.c [Content-Type=text/x-csrc]... Step #8: - [420/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [420/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/examples/decrypt.c [Content-Type=text/x-csrc]... Step #8: - [420/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [421/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [422/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [423/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [424/2.1k files][ 93.8 MiB/211.8 MiB] 44% Done - [425/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [426/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [427/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/examples/generate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring.c [Content-Type=text/x-csrc]... Step #8: - [427/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [427/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: - [428/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [429/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [430/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [431/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [432/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/dump.c [Content-Type=text/x-csrc]... Step #8: - [432/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [432/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [433/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done - [433/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyimport.c [Content-Type=text/x-csrc]... Step #8: - [434/2.1k files][ 93.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/sigimport.c [Content-Type=text/x-csrc]... Step #8: - [434/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [434/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring_kbx.c [Content-Type=text/x-csrc]... Step #8: - [434/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/verify_detached.c [Content-Type=text/x-csrc]... Step #8: - [435/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [435/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rnp.h [Content-Type=text/x-chdr]... Step #8: - [435/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/repgp/repgp_def.h [Content-Type=text/x-chdr]... Step #8: - [435/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [436/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [437/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rnp/rnp_def.h [Content-Type=text/x-chdr]... Step #8: - [437/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp-build/src/lib/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rnp/rnp_err.h [Content-Type=text/x-chdr]... Step #8: - [437/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [437/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [438/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [439/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [440/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rnp/rnp.h [Content-Type=text/x-chdr]... Step #8: - [440/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [441/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [442/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp-build/src/lib/version.h [Content-Type=text/x-chdr]... Step #8: - [442/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rekey/rnp_key_store.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp-build/src/lib/rnp/rnp_export.h [Content-Type=text/x-chdr]... Step #8: - [442/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [442/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/uri.cpp [Content-Type=text/x-c++src]... Step #8: - [442/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp-build/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: - [442/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp-build/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: - [442/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/mp_comba_sqr.cpp [Content-Type=text/x-c++src]... Step #8: - [443/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [443/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/x509_path.cpp [Content-Type=text/x-c++src]... Step #8: - [443/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/mp_fuzzers.h [Content-Type=text/x-chdr]... Step #8: - [443/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/divide.cpp [Content-Type=text/x-c++src]... Step #8: - [443/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/invert.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/ecc_p384.cpp [Content-Type=text/x-c++src]... Step #8: - [443/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [443/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/redc_p224.cpp [Content-Type=text/x-c++src]... Step #8: - [443/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [444/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [445/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [446/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [447/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done - [448/2.1k files][ 94.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/ressol.cpp [Content-Type=text/x-c++src]... Step #8: - [449/2.1k files][ 94.2 MiB/211.8 MiB] 44% Done - [449/2.1k files][ 94.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/redc_p384.cpp [Content-Type=text/x-c++src]... Step #8: - [449/2.1k files][ 94.2 MiB/211.8 MiB] 44% Done - [450/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [451/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [452/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [453/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/mp_comba_mul.cpp [Content-Type=text/x-c++src]... Step #8: - [453/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/mem_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [453/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/fuzzers.h [Content-Type=text/x-chdr]... Step #8: - [453/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [454/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/tls_client.cpp [Content-Type=text/x-c++src]... Step #8: - [454/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/asn1.cpp [Content-Type=text/x-c++src]... Step #8: - [454/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [455/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/ecc_p256.cpp [Content-Type=text/x-c++src]... Step #8: - [455/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [456/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/bn_sqr.cpp [Content-Type=text/x-c++src]... Step #8: - [456/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/ocsp.cpp [Content-Type=text/x-c++src]... Step #8: - [456/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/x509_dn.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/pkcs8.cpp [Content-Type=text/x-c++src]... Step #8: - [456/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [456/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [457/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [458/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [459/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/oaep.cpp [Content-Type=text/x-c++src]... Step #8: - [459/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [460/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [461/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/crl.cpp [Content-Type=text/x-c++src]... Step #8: - [461/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [462/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [463/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [464/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/ecc_bp256.cpp [Content-Type=text/x-c++src]... Step #8: - [465/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [466/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [466/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [467/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/mode_padding.cpp [Content-Type=text/x-c++src]... Step #8: - [467/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/redc_p192.cpp [Content-Type=text/x-c++src]... Step #8: - [468/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [468/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [469/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [470/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [471/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [472/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [473/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [474/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [475/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/cert.cpp [Content-Type=text/x-c++src]... Step #8: - [475/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/barrett.cpp [Content-Type=text/x-c++src]... Step #8: - [475/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/bn_cmp.cpp [Content-Type=text/x-c++src]... Step #8: - [475/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [476/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_siv.cpp [Content-Type=text/x-c++src]... Step #8: - [476/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/pkcs1.cpp [Content-Type=text/x-c++src]... Step #8: - [476/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/tls_13_handshake_layer.cpp [Content-Type=text/x-c++src]... Step #8: - [476/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/redc_p521.cpp [Content-Type=text/x-c++src]... Step #8: - [476/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/tls_client_hello.cpp [Content-Type=text/x-c++src]... Step #8: - [476/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/gcd.cpp [Content-Type=text/x-c++src]... Step #8: - [476/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/mp_redc.cpp [Content-Type=text/x-c++src]... Step #8: - [477/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/os2ecp.cpp [Content-Type=text/x-c++src]... Step #8: - [477/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/ecc_helper.h [Content-Type=text/x-chdr]... Step #8: - [477/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [478/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [479/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [479/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [480/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [481/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [482/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [483/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [484/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [485/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/tls_server.cpp [Content-Type=text/x-c++src]... Step #8: - [485/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done - [486/2.1k files][ 94.3 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/redc_p256.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/ecc_p521.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/fuzzer/pow_mod.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ed25519.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_modes.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_otp.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dsa.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sodium.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp [Content-Type=text/x-c++src]... Step #8: - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [486/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [487/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [488/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [489/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [490/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [491/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [492/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [493/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rng_kat.cpp [Content-Type=text/x-c++src]... Step #8: - [493/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp [Content-Type=text/x-c++src]... Step #8: - [493/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_entropy.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_eckcdsa.cpp [Content-Type=text/x-c++src]... Step #8: - [493/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done - [493/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_fpe.cpp [Content-Type=text/x-c++src]... Step #8: - [493/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_zfec.cpp [Content-Type=text/x-c++src]... Step #8: - [493/2.1k files][ 94.4 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_xmss.cpp [Content-Type=text/x-c++src]... Step #8: - [493/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_uri.cpp [Content-Type=text/x-c++src]... Step #8: - [493/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/tests.h [Content-Type=text/x-chdr]... Step #8: - [493/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [494/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [495/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [496/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [497/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [498/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [499/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [500/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [501/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mp.cpp [Content-Type=text/x-c++src]... Step #8: - [501/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [502/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ocsp.cpp [Content-Type=text/x-c++src]... Step #8: - [503/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [504/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [504/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [505/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_oid.cpp [Content-Type=text/x-c++src]... Step #8: - [506/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done - [506/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: - [506/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/unit_ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecdh.cpp [Content-Type=text/x-c++src]... Step #8: \ [506/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done \ [506/2.1k files][ 94.5 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/unit_x509.cpp [Content-Type=text/x-c++src]... Step #8: \ [506/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pad.cpp [Content-Type=text/x-c++src]... Step #8: \ [506/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ed448.cpp [Content-Type=text/x-c++src]... Step #8: \ [507/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecies.cpp [Content-Type=text/x-c++src]... Step #8: \ [507/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done \ [507/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x509_path.cpp [Content-Type=text/x-c++src]... Step #8: \ [507/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_asn1.cpp [Content-Type=text/x-c++src]... Step #8: \ [507/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_os_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [508/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done \ [508/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_srp6.cpp [Content-Type=text/x-c++src]... Step #8: \ [509/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mac.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_gost_3410.cpp [Content-Type=text/x-c++src]... Step #8: \ [509/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_simd.cpp [Content-Type=text/x-c++src]... Step #8: \ [509/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done \ [509/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [510/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done \ [510/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rng.h [Content-Type=text/x-chdr]... Step #8: \ [511/2.1k files][ 94.6 MiB/211.8 MiB] 44% Done \ [511/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done \ [511/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_cryptobox.cpp [Content-Type=text/x-c++src]... Step #8: \ [512/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done \ [512/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [512/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done \ [513/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done \ [514/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pubkey.h [Content-Type=text/x-chdr]... Step #8: \ [514/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done \ [515/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp [Content-Type=text/x-c++src]... Step #8: \ [515/2.1k files][ 94.7 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_blowfish.cpp [Content-Type=text/x-c++src]... Step #8: \ [515/2.1k files][ 94.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_codec.cpp [Content-Type=text/x-c++src]... Step #8: \ [515/2.1k files][ 94.8 MiB/211.8 MiB] 44% Done \ [516/2.1k files][ 94.8 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp [Content-Type=text/x-c++src]... Step #8: \ [517/2.1k files][ 94.8 MiB/211.8 MiB] 44% Done \ [518/2.1k files][ 94.8 MiB/211.8 MiB] 44% Done \ [518/2.1k files][ 94.8 MiB/211.8 MiB] 44% Done \ [519/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pubkey.cpp [Content-Type=text/x-c++src]... Step #8: \ [519/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_kdf.cpp [Content-Type=text/x-c++src]... Step #8: \ [519/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: \ [520/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done \ [521/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done \ [521/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done \ [522/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done \ [523/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done \ [524/2.1k files][ 94.9 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tpm.cpp [Content-Type=text/x-c++src]... Step #8: \ [524/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [525/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [526/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_stream.cpp [Content-Type=text/x-c++src]... Step #8: \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp [Content-Type=text/x-c++src]... Step #8: \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ocb.cpp [Content-Type=text/x-c++src]... Step #8: \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/unit_tls.cpp [Content-Type=text/x-c++src]... Step #8: \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sm2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_elgamal.cpp [Content-Type=text/x-c++src]... Step #8: \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp [Content-Type=text/x-c++src]... Step #8: \ [527/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [528/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [529/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_name_constraint.cpp [Content-Type=text/x-c++src]... Step #8: \ [530/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [531/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [531/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [532/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_psk_db.cpp [Content-Type=text/x-c++src]... Step #8: \ [532/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp [Content-Type=text/x-c++src]... Step #8: \ [532/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [533/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_gf2m.cpp [Content-Type=text/x-c++src]... Step #8: \ [533/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_thread_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [534/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [535/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mceliece.cpp [Content-Type=text/x-c++src]... Step #8: \ [536/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [536/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp [Content-Type=text/x-c++src]... Step #8: \ [537/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [538/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [538/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [539/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: \ [539/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [540/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [540/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [540/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [541/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_strong_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [541/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [542/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pubkey_pqc.h [Content-Type=text/x-chdr]... Step #8: \ [543/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_c25519.cpp [Content-Type=text/x-c++src]... Step #8: \ [543/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [544/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [545/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [546/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [547/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [548/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [548/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [549/2.1k files][ 95.0 MiB/211.8 MiB] 44% Done \ [550/2.1k files][ 95.1 MiB/211.8 MiB] 44% Done \ [551/2.1k files][ 95.1 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp [Content-Type=text/x-c++src]... Step #8: \ [551/2.1k files][ 95.1 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp [Content-Type=text/x-c++src]... Step #8: \ [551/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_frodokem.cpp [Content-Type=text/x-c++src]... Step #8: \ [551/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pbkdf.cpp [Content-Type=text/x-c++src]... Step #8: \ [551/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done \ [552/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [552/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done \ [553/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rngs.cpp [Content-Type=text/x-c++src]... Step #8: \ [554/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done \ [554/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done \ [555/2.1k files][ 95.2 MiB/211.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x448.cpp [Content-Type=text/x-c++src]... Step #8: \ [555/2.1k files][ 95.3 MiB/211.8 MiB] 44% Done \ [556/2.1k files][ 95.3 MiB/211.8 MiB] 44% Done \ [557/2.1k files][ 95.3 MiB/211.8 MiB] 45% Done \ [558/2.1k files][ 95.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [559/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [559/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_block.cpp [Content-Type=text/x-c++src]... Step #8: \ [559/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ffi.cpp [Content-Type=text/x-c++src]... Step #8: \ [559/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pk_pad.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_hash.cpp [Content-Type=text/x-c++src]... Step #8: \ [560/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [560/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [560/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_workfactor.cpp [Content-Type=text/x-c++src]... Step #8: \ [560/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_keywrap.cpp [Content-Type=text/x-c++src]... Step #8: \ [560/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/unit_asio_stream.cpp [Content-Type=text/x-c++src]... Step #8: \ [560/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rng_behavior.cpp [Content-Type=text/x-c++src]... Step #8: \ [560/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pkcs11.h [Content-Type=text/x-chdr]... Step #8: \ [560/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [561/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ec_group.cpp [Content-Type=text/x-c++src]... Step #8: \ [562/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [562/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [563/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [564/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/unit_tls_policy.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rsa.cpp [Content-Type=text/x-c++src]... Step #8: \ [565/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [565/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dh.cpp [Content-Type=text/x-c++src]... Step #8: \ [566/2.1k files][ 95.4 MiB/211.8 MiB] 45% Done \ [567/2.1k files][ 95.5 MiB/211.8 MiB] 45% Done \ [567/2.1k files][ 95.5 MiB/211.8 MiB] 45% Done \ [568/2.1k files][ 95.5 MiB/211.8 MiB] 45% Done \ [569/2.1k files][ 95.5 MiB/211.8 MiB] 45% Done \ [570/2.1k files][ 95.5 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp [Content-Type=text/x-c++src]... Step #8: \ [570/2.1k files][ 95.5 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_octetstring.cpp [Content-Type=text/x-c++src]... Step #8: \ [570/2.1k files][ 95.5 MiB/211.8 MiB] 45% Done \ [571/2.1k files][ 95.5 MiB/211.8 MiB] 45% Done \ [572/2.1k files][ 95.6 MiB/211.8 MiB] 45% Done \ [573/2.1k files][ 95.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_aead.cpp [Content-Type=text/x-c++src]... Step #8: \ [573/2.1k files][ 95.6 MiB/211.8 MiB] 45% Done \ [574/2.1k files][ 95.6 MiB/211.8 MiB] 45% Done \ [575/2.1k files][ 95.6 MiB/211.8 MiB] 45% Done \ [576/2.1k files][ 95.6 MiB/211.8 MiB] 45% Done \ [577/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [578/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [579/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [580/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [581/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [582/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_utils.h [Content-Type=text/x-chdr]... Step #8: \ [582/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [583/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pem.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_hash_id.cpp [Content-Type=text/x-c++src]... Step #8: \ [583/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [583/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_system.cpp [Content-Type=text/x-c++src]... Step #8: \ [583/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/unit_ecdh.cpp [Content-Type=text/x-c++src]... Step #8: \ [583/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_xof.cpp [Content-Type=text/x-c++src]... Step #8: \ [584/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [584/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [585/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x509_dn.cpp [Content-Type=text/x-c++src]... Step #8: \ [585/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp [Content-Type=text/x-c++src]... Step #8: \ [585/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dl_group.cpp [Content-Type=text/x-c++src]... Step #8: \ [585/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [586/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_bigint.cpp [Content-Type=text/x-c++src]... Step #8: \ [586/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [587/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [588/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rfc6979.cpp [Content-Type=text/x-c++src]... Step #8: \ [588/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [589/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [589/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [590/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [591/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [591/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done \ [592/2.1k files][ 95.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_compression.cpp [Content-Type=text/x-c++src]... Step #8: \ [592/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [593/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [594/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [595/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [596/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [597/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [598/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [599/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [600/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [601/2.1k files][ 95.8 MiB/211.8 MiB] 45% Done \ [602/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_passhash.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_roughtime.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tss.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_utils_buffer.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_filters.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_messages.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecgdsa.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dilithium.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_kyber.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_bufcomp.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dlies.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor.cpp [Content-Type=text/x-c++src]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.h [Content-Type=text/x-chdr]... Step #8: \ [603/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done \ [604/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done \ [605/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp [Content-Type=text/x-c++src]... Step #8: \ [605/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done \ [606/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done \ [607/2.1k files][ 96.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_reporter.h [Content-Type=text/x-chdr]... Step #8: \ [607/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_reporter.cpp [Content-Type=text/x-c++src]... Step #8: \ [607/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done \ [608/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_runner.cpp [Content-Type=text/x-c++src]... Step #8: \ [608/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done \ [609/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done \ [610/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done \ [611/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp [Content-Type=text/x-c++src]... Step #8: \ [611/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_xml_reporter.h [Content-Type=text/x-chdr]... Step #8: \ [611/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done \ [612/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/hmac.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_runner.h [Content-Type=text/x-chdr]... Step #8: \ [612/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/scripts/ci/cmake_tests/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [612/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done \ [612/2.1k files][ 96.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [612/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done \ [613/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done \ [614/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done \ [615/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/socket_utils.h [Content-Type=text/x-chdr]... Step #8: \ [615/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/cli_rng.cpp [Content-Type=text/x-c++src]... Step #8: \ [616/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/asn1.cpp [Content-Type=text/x-c++src]... Step #8: \ [616/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/cli_exceptions.h [Content-Type=text/x-chdr]... Step #8: \ [616/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done \ [617/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done \ [617/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/tls_proxy.cpp [Content-Type=text/x-c++src]... Step #8: \ [617/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/tls_http_server.cpp [Content-Type=text/x-c++src]... Step #8: \ [617/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | | [618/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [619/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/x509.cpp [Content-Type=text/x-c++src]... Step #8: | [619/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [620/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/roughtime.cpp [Content-Type=text/x-c++src]... Step #8: | [620/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [621/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [622/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [623/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/cli.h [Content-Type=text/x-chdr]... Step #8: | [623/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/bcrypt.cpp [Content-Type=text/x-c++src]... Step #8: | [623/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/entropy.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/argon2.cpp [Content-Type=text/x-c++src]... Step #8: | [623/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [623/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [624/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [625/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done | [626/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/pubkey.cpp [Content-Type=text/x-c++src]... Step #8: | [626/2.1k files][ 96.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/tls_client.cpp [Content-Type=text/x-c++src]... Step #8: | [626/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [627/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [628/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/math.cpp [Content-Type=text/x-c++src]... Step #8: | [629/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [629/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/zfec.cpp [Content-Type=text/x-c++src]... Step #8: | [629/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [630/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [631/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/sandbox.h [Content-Type=text/x-chdr]... Step #8: | [631/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [632/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [633/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [634/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [635/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/cc_enc.cpp [Content-Type=text/x-c++src]... Step #8: | [635/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/timing_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [636/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/pbkdf.cpp [Content-Type=text/x-c++src]... Step #8: | [636/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [636/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [637/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [638/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/tls_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [638/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/tss.cpp [Content-Type=text/x-c++src]... Step #8: | [638/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [638/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/cli.cpp [Content-Type=text/x-c++src]... Step #8: | [638/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/argparse.h [Content-Type=text/x-chdr]... Step #8: | [638/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/speed.cpp [Content-Type=text/x-c++src]... Step #8: | [638/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [638/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [639/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [640/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/psk.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/cipher.cpp [Content-Type=text/x-c++src]... Step #8: | [641/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [641/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [641/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/codec.cpp [Content-Type=text/x-c++src]... Step #8: | [641/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/tls_server.cpp [Content-Type=text/x-c++src]... Step #8: | [641/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/sandbox.cpp [Content-Type=text/x-c++src]... Step #8: | [642/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/tls_helpers.h [Content-Type=text/x-chdr]... Step #8: | [642/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [643/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [644/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [645/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [646/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/compress.cpp [Content-Type=text/x-c++src]... Step #8: | [646/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [647/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [648/2.1k files][ 96.3 MiB/211.8 MiB] 45% Done | [648/2.1k files][ 96.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/pk_crypt.cpp [Content-Type=text/x-c++src]... Step #8: | [648/2.1k files][ 96.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/bogo_shim/bogo_shim.cpp [Content-Type=text/x-c++src]... Step #8: | [648/2.1k files][ 96.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/cipher_mode.h [Content-Type=text/x-chdr]... Step #8: | [648/2.1k files][ 96.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/cipher_mode.cpp [Content-Type=text/x-c++src]... Step #8: | [649/2.1k files][ 96.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/stream_mode.h [Content-Type=text/x-chdr]... Step #8: | [650/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done | [650/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done | [650/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done | [651/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/cfb/cfb.cpp [Content-Type=text/x-c++src]... Step #8: | [651/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/aead.h [Content-Type=text/x-chdr]... Step #8: | [651/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/aead.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/cfb/cfb.h [Content-Type=text/x-chdr]... Step #8: | [651/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done | [651/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/eax/eax.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/eax/eax.cpp [Content-Type=text/x-c++src]... Step #8: | [651/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done | [651/2.1k files][ 96.5 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/siv/siv.cpp [Content-Type=text/x-c++src]... Step #8: | [651/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/siv/siv.h [Content-Type=text/x-chdr]... Step #8: | [651/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/gcm/gcm.h [Content-Type=text/x-chdr]... Step #8: | [652/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [652/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [653/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [654/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/gcm/gcm.cpp [Content-Type=text/x-c++src]... Step #8: | [654/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: | [654/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp [Content-Type=text/x-c++src]... Step #8: | [654/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [655/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [656/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [657/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [658/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [659/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [660/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [661/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/ocb/ocb.h [Content-Type=text/x-chdr]... Step #8: | [661/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [662/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [663/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/ocb/ocb.cpp [Content-Type=text/x-c++src]... Step #8: | [663/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/mode_pad/mode_pad.h [Content-Type=text/x-chdr]... Step #8: | [664/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [665/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [666/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [667/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [667/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/ccm/ccm.cpp [Content-Type=text/x-c++src]... Step #8: | [667/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [668/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/aead/ccm/ccm.h [Content-Type=text/x-chdr]... Step #8: | [669/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [670/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [671/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [671/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [672/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/xts/xts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/xts/xts.cpp [Content-Type=text/x-c++src]... Step #8: | [673/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [673/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done | [673/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/mode_pad/mode_pad.cpp [Content-Type=text/x-c++src]... Step #8: | [673/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/cbc/cbc.h [Content-Type=text/x-chdr]... Step #8: | [673/2.1k files][ 96.6 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/modes/cbc/cbc.cpp [Content-Type=text/x-c++src]... Step #8: | [673/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf.cpp [Content-Type=text/x-c++src]... Step #8: | [673/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf.h [Content-Type=text/x-chdr]... Step #8: | [674/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [674/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/rfc4880.cpp [Content-Type=text/x-c++src]... Step #8: | [674/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [675/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [676/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pwdhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pwdhash.cpp [Content-Type=text/x-c++src]... Step #8: | [676/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [676/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/pgp_s2k.h [Content-Type=text/x-chdr]... Step #8: | [676/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/rfc4880.h [Content-Type=text/x-chdr]... Step #8: | [676/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [677/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp [Content-Type=text/x-c++src]... Step #8: | [678/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [679/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2.h [Content-Type=text/x-chdr]... Step #8: | [679/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [679/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [680/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [681/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [682/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [683/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [684/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2pwhash.cpp [Content-Type=text/x-c++src]... Step #8: | [684/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2.cpp [Content-Type=text/x-c++src]... Step #8: | [684/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp [Content-Type=text/x-c++src]... Step #8: | [684/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp [Content-Type=text/x-c++src]... Step #8: | [684/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [685/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [686/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [687/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/scrypt/scrypt.cpp [Content-Type=text/x-c++src]... Step #8: | [687/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [688/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [689/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/scrypt/scrypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp [Content-Type=text/x-c++src]... Step #8: | [689/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [689/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [689/2.1k files][ 96.7 MiB/211.8 MiB] 45% Done | [690/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf2/pbkdf2.cpp [Content-Type=text/x-c++src]... Step #8: | [691/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [691/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [692/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pbkdf/pbkdf2/pbkdf2.h [Content-Type=text/x-chdr]... Step #8: | [692/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [692/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [693/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [694/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_helpers.h [Content-Type=text/x-chdr]... Step #8: | [694/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [695/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm_round.h [Content-Type=text/x-chdr]... Step #8: | [695/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [696/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [697/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [697/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [698/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm.h [Content-Type=text/x-chdr]... Step #8: | [698/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [699/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_noop.h [Content-Type=text/x-chdr]... Step #8: | [699/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [700/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [701/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [702/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [703/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_alert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp [Content-Type=text/x-c++src]... Step #8: | [703/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [704/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [704/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_channel_impl.h [Content-Type=text/x-chdr]... Step #8: | [705/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [705/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_server_info.h [Content-Type=text/x-chdr]... Step #8: | [705/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_exceptn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_text_policy.cpp [Content-Type=text/x-c++src]... Step #8: | [706/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [706/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [706/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [707/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/credentials_manager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session.cpp [Content-Type=text/x-c++src]... Step #8: | [708/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [708/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [708/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [709/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [710/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/msg_cert_verify.cpp [Content-Type=text/x-c++src]... Step #8: | [710/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [711/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [712/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_version.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_ciphersuite.cpp [Content-Type=text/x-c++src]... Step #8: | [713/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [713/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [714/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [714/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_policy.h [Content-Type=text/x-chdr]... Step #8: | [714/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [714/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_stateless.cpp [Content-Type=text/x-c++src]... Step #8: | [714/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [715/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [716/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_callbacks.cpp [Content-Type=text/x-c++src]... Step #8: | [717/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_callbacks.h [Content-Type=text/x-chdr]... Step #8: | [718/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [718/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [718/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_ciphersuite.h [Content-Type=text/x-chdr]... Step #8: | [718/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_stateless.h [Content-Type=text/x-chdr]... Step #8: | [718/2.1k files][ 96.8 MiB/211.8 MiB] 45% Done | [719/2.1k files][ 96.9 MiB/211.8 MiB] 45% Done | [720/2.1k files][ 96.9 MiB/211.8 MiB] 45% Done | [721/2.1k files][ 96.9 MiB/211.8 MiB] 45% Done | [722/2.1k files][ 96.9 MiB/211.8 MiB] 45% Done | [723/2.1k files][ 96.9 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_extensions.cpp [Content-Type=text/x-c++src]... Step #8: | [723/2.1k files][ 96.9 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager.cpp [Content-Type=text/x-c++src]... Step #8: | [724/2.1k files][ 96.9 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/credentials_manager.h [Content-Type=text/x-chdr]... Step #8: | [724/2.1k files][ 96.9 MiB/211.8 MiB] 45% Done | [724/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/msg_cert_req.cpp [Content-Type=text/x-c++src]... Step #8: | [724/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session.h [Content-Type=text/x-chdr]... Step #8: | [724/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done | [724/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done | [725/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_algos.cpp [Content-Type=text/x-c++src]... Step #8: | [725/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_signature_scheme.h [Content-Type=text/x-chdr]... Step #8: | [725/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_client.h [Content-Type=text/x-chdr]... Step #8: | [725/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done | [726/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done | [727/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_messages.h [Content-Type=text/x-chdr]... Step #8: | [727/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done | [728/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_external_psk.h [Content-Type=text/x-chdr]... Step #8: | [728/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_alert.cpp [Content-Type=text/x-c++src]... Step #8: | [728/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_handshake_transitions.cpp [Content-Type=text/x-c++src]... Step #8: | [728/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_memory.cpp [Content-Type=text/x-c++src]... Step #8: / [728/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done / [729/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_extensions.h [Content-Type=text/x-chdr]... Step #8: / [730/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done / [730/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_suite_info.cpp [Content-Type=text/x-c++src]... Step #8: / [731/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done / [731/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_policy.cpp [Content-Type=text/x-c++src]... Step #8: / [731/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_server.h [Content-Type=text/x-chdr]... Step #8: / [731/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done / [732/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done / [733/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done / [734/2.1k files][ 97.0 MiB/211.8 MiB] 45% Done / [735/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done / [736/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done / [737/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done / [738/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/msg_client_hello.cpp [Content-Type=text/x-c++src]... Step #8: / [738/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_noop.cpp [Content-Type=text/x-c++src]... Step #8: / [738/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done / [739/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done / [740/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done / [741/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done / [742/2.1k files][ 97.1 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_channel.h [Content-Type=text/x-chdr]... Step #8: / [742/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/msg_server_hello.cpp [Content-Type=text/x-c++src]... Step #8: / [742/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done / [743/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_version.h [Content-Type=text/x-chdr]... Step #8: / [743/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done / [744/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_algos.h [Content-Type=text/x-chdr]... Step #8: / [744/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_handshake_transitions.h [Content-Type=text/x-chdr]... Step #8: / [744/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done / [745/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls.h [Content-Type=text/x-chdr]... Step #8: / [745/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done / [746/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_server.cpp [Content-Type=text/x-c++src]... Step #8: / [747/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done / [747/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_magic.h [Content-Type=text/x-chdr]... Step #8: / [747/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/msg_finished.cpp [Content-Type=text/x-c++src]... Step #8: / [747/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_signature_scheme.cpp [Content-Type=text/x-c++src]... Step #8: / [747/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_memory.h [Content-Type=text/x-chdr]... Step #8: / [747/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_hybrid.h [Content-Type=text/x-chdr]... Step #8: / [747/2.1k files][ 97.2 MiB/211.8 MiB] 45% Done / [748/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [749/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [750/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [751/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_handshake_msg.h [Content-Type=text/x-chdr]... Step #8: / [751/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [752/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [753/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [754/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [755/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [756/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager_hybrid.cpp [Content-Type=text/x-c++src]... Step #8: / [756/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [757/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [758/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [759/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [760/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [761/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_extensions_cert_status_req.cpp [Content-Type=text/x-c++src]... Step #8: / [761/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/msg_session_ticket.cpp [Content-Type=text/x-c++src]... Step #8: / [761/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/kex_to_kem_adapter.h [Content-Type=text/x-chdr]... Step #8: / [761/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls_session_manager.h [Content-Type=text/x-chdr]... Step #8: / [761/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [762/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/kex_to_kem_adapter.cpp [Content-Type=text/x-c++src]... Step #8: / [762/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/hybrid_public_key.cpp [Content-Type=text/x-c++src]... Step #8: / [762/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [763/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13_pqc/hybrid_public_key.h [Content-Type=text/x-chdr]... Step #8: / [763/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [764/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [765/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_cert_status.cpp [Content-Type=text/x-c++src]... Step #8: / [765/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_client_impl_12.h [Content-Type=text/x-chdr]... Step #8: / [765/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_io.h [Content-Type=text/x-chdr]... Step #8: / [765/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_hello_verify.cpp [Content-Type=text/x-c++src]... Step #8: / [766/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [766/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [767/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [768/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_session_key.cpp [Content-Type=text/x-c++src]... Step #8: / [768/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done / [769/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_record.cpp [Content-Type=text/x-c++src]... Step #8: / [769/2.1k files][ 97.3 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_state.cpp [Content-Type=text/x-c++src]... Step #8: / [769/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [770/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_certificate_12.cpp [Content-Type=text/x-c++src]... Step #8: / [770/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_session_key.h [Content-Type=text/x-chdr]... Step #8: / [770/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_server_kex.cpp [Content-Type=text/x-c++src]... Step #8: / [770/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_seq_numbers.h [Content-Type=text/x-chdr]... Step #8: / [770/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [771/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_hash.h [Content-Type=text/x-chdr]... Step #8: / [771/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [772/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [773/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [774/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [775/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [776/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [777/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done / [778/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_client_impl_12.cpp [Content-Type=text/x-c++src]... Step #8: / [778/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_record.h [Content-Type=text/x-chdr]... Step #8: / [778/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_channel_impl_12.h [Content-Type=text/x-chdr]... Step #8: / [778/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_server_impl_12.h [Content-Type=text/x-chdr]... Step #8: / [778/2.1k files][ 97.4 MiB/211.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_hash.cpp [Content-Type=text/x-c++src]... Step #8: / [778/2.1k files][ 97.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_channel_impl_12.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_io.cpp [Content-Type=text/x-c++src]... Step #8: / [778/2.1k files][ 97.4 MiB/211.8 MiB] 46% Done / [778/2.1k files][ 97.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_handshake_state.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/msg_client_kex.cpp [Content-Type=text/x-c++src]... Step #8: / [778/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [778/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_server_impl_12.cpp [Content-Type=text/x-c++src]... Step #8: / [778/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_cbc/tls_cbc.h [Content-Type=text/x-chdr]... Step #8: / [779/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [779/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [780/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls12/tls_cbc/tls_cbc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/sessions_sqlite3/tls_session_manager_sqlite.h [Content-Type=text/x-chdr]... Step #8: / [780/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [780/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [781/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [782/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [783/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [784/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [785/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/sessions_sqlite3/tls_session_manager_sqlite.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/sessions_sql/tls_session_manager_sql.cpp [Content-Type=text/x-c++src]... Step #8: / [785/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [785/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/sessions_sql/tls_session_manager_sql.h [Content-Type=text/x-chdr]... Step #8: / [785/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_handshake_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: / [785/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_error.h [Content-Type=text/x-chdr]... Step #8: / [785/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_context.h [Content-Type=text/x-chdr]... Step #8: / [786/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_async_ops.h [Content-Type=text/x-chdr]... Step #8: / [786/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [787/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [788/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [788/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/asio/asio_stream.h [Content-Type=text/x-chdr]... Step #8: / [788/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [788/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_client_impl_13.cpp [Content-Type=text/x-c++src]... Step #8: / [788/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_transcript_hash_13.cpp [Content-Type=text/x-c++src]... Step #8: / [788/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [789/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [790/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [791/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [792/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [793/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [794/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [795/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/msg_certificate_req_13.cpp [Content-Type=text/x-c++src]... Step #8: / [796/2.1k files][ 97.5 MiB/211.8 MiB] 46% Done / [797/2.1k files][ 97.6 MiB/211.8 MiB] 46% Done / [797/2.1k files][ 97.6 MiB/211.8 MiB] 46% Done / [798/2.1k files][ 97.6 MiB/211.8 MiB] 46% Done / [799/2.1k files][ 97.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/msg_key_update.cpp [Content-Type=text/x-c++src]... Step #8: / [799/2.1k files][ 97.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_server_impl_13.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_handshake_layer_13.h [Content-Type=text/x-chdr]... Step #8: / [799/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_channel_impl_13.h [Content-Type=text/x-chdr]... Step #8: / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_record_layer_13.h [Content-Type=text/x-chdr]... Step #8: / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_handshake_state_13.cpp [Content-Type=text/x-c++src]... Step #8: / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_psk_identity_13.cpp [Content-Type=text/x-c++src]... Step #8: / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/msg_certificate_13.cpp [Content-Type=text/x-c++src]... Step #8: / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_extensions_key_share.cpp [Content-Type=text/x-c++src]... Step #8: / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_cipher_state.cpp [Content-Type=text/x-c++src]... Step #8: / [800/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done / [801/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_transcript_hash_13.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_psk_identity_13.h [Content-Type=text/x-chdr]... Step #8: / [801/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done / [801/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done / [802/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_record_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: / [802/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_client_impl_13.h [Content-Type=text/x-chdr]... Step #8: / [802/2.1k files][ 97.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_handshake_state_13.h [Content-Type=text/x-chdr]... Step #8: / [802/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_extensions_psk.cpp [Content-Type=text/x-c++src]... Step #8: / [802/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [803/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_cipher_state.h [Content-Type=text/x-chdr]... Step #8: / [803/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/msg_encrypted_extensions.cpp [Content-Type=text/x-c++src]... Step #8: / [804/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [804/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_server_impl_13.cpp [Content-Type=text/x-c++src]... Step #8: / [804/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/hash.h [Content-Type=text/x-chdr]... Step #8: / [804/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/tls/tls13/tls_channel_impl_13.cpp [Content-Type=text/x-c++src]... Step #8: / [804/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [805/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/hash.cpp [Content-Type=text/x-c++src]... Step #8: / [805/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/blake2s/blake2s.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/blake2s/blake2s.h [Content-Type=text/x-chdr]... Step #8: / [805/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [805/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [806/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/comb4p/comb4p.cpp [Content-Type=text/x-c++src]... Step #8: / [806/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/comb4p/comb4p.h [Content-Type=text/x-chdr]... Step #8: / [806/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [807/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [808/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [809/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/shake/shake.cpp [Content-Type=text/x-c++src]... Step #8: / [810/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done / [810/2.1k files][ 97.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/shake/shake.h [Content-Type=text/x-chdr]... Step #8: / [810/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp [Content-Type=text/x-c++src]... Step #8: / [810/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [810/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1.cpp [Content-Type=text/x-c++src]... Step #8: / [811/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [812/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [812/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [813/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [814/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [815/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_armv8/sha1_armv8.cpp [Content-Type=text/x-c++src]... Step #8: / [816/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [816/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [817/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done / [818/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/skein/skein_512.cpp [Content-Type=text/x-c++src]... Step #8: / [819/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp [Content-Type=text/x-c++src]... Step #8: / [819/2.1k files][ 97.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/skein/skein_512.h [Content-Type=text/x-chdr]... Step #8: / [819/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/streebog/streebog.cpp [Content-Type=text/x-c++src]... Step #8: / [819/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [820/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [820/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [821/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [822/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/blake2/blake2b.h [Content-Type=text/x-chdr]... Step #8: / [823/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [823/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [824/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/blake2/blake2b.cpp [Content-Type=text/x-c++src]... Step #8: / [824/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/streebog/streebog_precalc.cpp [Content-Type=text/x-c++src]... Step #8: / [824/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [825/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [826/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/streebog/streebog.h [Content-Type=text/x-chdr]... Step #8: / [826/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/checksum/adler32/adler32.cpp [Content-Type=text/x-c++src]... Step #8: / [826/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [827/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [828/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/checksum/adler32/adler32.h [Content-Type=text/x-chdr]... Step #8: / [829/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [829/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc32/crc32.h [Content-Type=text/x-chdr]... Step #8: / [829/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc32/crc32.cpp [Content-Type=text/x-c++src]... Step #8: / [829/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc24/crc24.cpp [Content-Type=text/x-c++src]... Step #8: / [830/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [831/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [832/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [833/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/checksum/crc24/crc24.h [Content-Type=text/x-chdr]... Step #8: / [834/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [835/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [835/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [836/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [836/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [837/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done / [838/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done - - [839/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32.h [Content-Type=text/x-chdr]... Step #8: - [839/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done - [840/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done - [841/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_f.h [Content-Type=text/x-chdr]... Step #8: - [841/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32.cpp [Content-Type=text/x-c++src]... Step #8: - [841/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done - [842/2.1k files][ 98.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp [Content-Type=text/x-c++src]... Step #8: - [843/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32_armv8/sha2_32_armv8.cpp [Content-Type=text/x-c++src]... Step #8: - [844/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/mdx_hash/mdx_hash.h [Content-Type=text/x-chdr]... Step #8: - [844/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/md4/md4.cpp [Content-Type=text/x-c++src]... Step #8: - [845/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [845/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [846/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [846/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/md4/md4.h [Content-Type=text/x-chdr]... Step #8: - [847/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [847/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [847/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [847/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/trunc_hash/trunc_hash.h [Content-Type=text/x-chdr]... Step #8: - [848/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [848/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [849/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/md5/md5.h [Content-Type=text/x-chdr]... Step #8: - [849/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/trunc_hash/trunc_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [849/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [850/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/md5/md5.cpp [Content-Type=text/x-c++src]... Step #8: - [851/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [852/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [852/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [853/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [854/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/whirlpool/whirlpool.cpp [Content-Type=text/x-c++src]... Step #8: - [855/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [855/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [856/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/whirlpool/whirlpool.h [Content-Type=text/x-chdr]... Step #8: - [856/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/par_hash/par_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [856/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [857/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [858/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [859/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [860/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [861/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [862/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/par_hash/par_hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64_f.h [Content-Type=text/x-chdr]... Step #8: - [862/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [862/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64.h [Content-Type=text/x-chdr]... Step #8: - [862/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [863/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [864/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [865/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [866/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [867/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [868/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64.cpp [Content-Type=text/x-c++src]... Step #8: - [868/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [869/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64_armv8/sha2_64_armv8.cpp [Content-Type=text/x-c++src]... Step #8: - [869/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp [Content-Type=text/x-c++src]... Step #8: - [869/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [870/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sm3/sm3.cpp [Content-Type=text/x-c++src]... Step #8: - [870/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/rmd160/rmd160.cpp [Content-Type=text/x-c++src]... Step #8: - [870/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sm3/sm3.h [Content-Type=text/x-chdr]... Step #8: - [870/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [871/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [872/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/rmd160/rmd160.h [Content-Type=text/x-chdr]... Step #8: - [873/2.1k files][ 98.1 MiB/211.8 MiB] 46% Done - [873/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/gost_3411/gost_3411.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/gost_3411/gost_3411.cpp [Content-Type=text/x-c++src]... Step #8: - [873/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [873/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/keccak/keccak.cpp [Content-Type=text/x-c++src]... Step #8: - [873/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [874/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/keccak/keccak.h [Content-Type=text/x-chdr]... Step #8: - [874/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha3/sha3.cpp [Content-Type=text/x-c++src]... Step #8: - [874/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/hash/sha3/sha3.h [Content-Type=text/x-chdr]... Step #8: - [874/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [875/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_box.cpp [Content-Type=text/x-c++src]... Step #8: - [875/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium.h [Content-Type=text/x-chdr]... Step #8: - [876/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [876/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_salsa.cpp [Content-Type=text/x-c++src]... Step #8: - [876/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [876/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_secretbox.cpp [Content-Type=text/x-c++src]... Step #8: - [876/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [877/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [878/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_auth.cpp [Content-Type=text/x-c++src]... Step #8: - [879/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [879/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [880/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [881/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [882/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [883/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [884/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [885/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [886/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_chacha.cpp [Content-Type=text/x-c++src]... Step #8: - [886/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pk_algs.cpp [Content-Type=text/x-c++src]... Step #8: - [886/2.1k files][ 98.2 MiB/211.8 MiB] 46% Done - [887/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_aead.cpp [Content-Type=text/x-c++src]... Step #8: - [887/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [888/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compat/sodium/sodium_25519.cpp [Content-Type=text/x-c++src]... Step #8: - [888/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pk_ops_impl.h [Content-Type=text/x-chdr]... Step #8: - [888/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [889/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [890/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pk_keys.cpp [Content-Type=text/x-c++src]... Step #8: - [890/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [891/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/x509_key.cpp [Content-Type=text/x-c++src]... Step #8: - [892/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [892/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pubkey.cpp [Content-Type=text/x-c++src]... Step #8: - [892/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/workfactor.h [Content-Type=text/x-chdr]... Step #8: - [892/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/x509_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pk_algs.h [Content-Type=text/x-chdr]... Step #8: - [892/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [892/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pk_keys.h [Content-Type=text/x-chdr]... Step #8: - [892/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [893/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [894/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pkcs8.cpp [Content-Type=text/x-c++src]... Step #8: - [894/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pk_ops.cpp [Content-Type=text/x-c++src]... Step #8: - [894/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pk_ops_fwd.h [Content-Type=text/x-chdr]... Step #8: - [894/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [895/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/blinding.h [Content-Type=text/x-chdr]... Step #8: - [895/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [896/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done - [897/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pubkey.h [Content-Type=text/x-chdr]... Step #8: - [897/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pkcs8.h [Content-Type=text/x-chdr]... Step #8: - [897/2.1k files][ 98.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pk_ops.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/workfactor.cpp [Content-Type=text/x-c++src]... Step #8: - [897/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [897/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [898/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [899/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [900/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [901/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/blinding.cpp [Content-Type=text/x-c++src]... Step #8: - [901/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_shake/sp_hash_shake.h [Content-Type=text/x-chdr]... Step #8: - [901/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: - [902/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [903/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [903/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [904/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [905/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [906/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [907/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_types.h [Content-Type=text/x-chdr]... Step #8: - [907/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_address.h [Content-Type=text/x-chdr]... Step #8: - [907/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [908/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.h [Content-Type=text/x-chdr]... Step #8: - [908/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.h [Content-Type=text/x-chdr]... Step #8: - [908/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [909/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [910/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [911/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [911/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.h [Content-Type=text/x-chdr]... Step #8: - [911/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp [Content-Type=text/x-c++src]... Step #8: - [911/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [912/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp [Content-Type=text/x-c++src]... Step #8: - [912/2.1k files][ 98.4 MiB/211.8 MiB] 46% Done - [913/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [914/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp [Content-Type=text/x-c++src]... Step #8: - [914/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.h [Content-Type=text/x-chdr]... Step #8: - [915/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [915/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.h [Content-Type=text/x-chdr]... Step #8: - [915/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp [Content-Type=text/x-c++src]... Step #8: - [915/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp [Content-Type=text/x-c++src]... Step #8: - [916/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [917/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [917/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.h [Content-Type=text/x-chdr]... Step #8: - [917/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.h [Content-Type=text/x-chdr]... Step #8: - [918/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [918/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp [Content-Type=text/x-c++src]... Step #8: - [918/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [919/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_sha2/sp_hash_sha2.h [Content-Type=text/x-chdr]... Step #8: - [919/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [920/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [921/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [922/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.h [Content-Type=text/x-chdr]... Step #8: - [922/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [923/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [924/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/point_mul.cpp [Content-Type=text/x-c++src]... Step #8: - [924/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_point.cpp [Content-Type=text/x-c++src]... Step #8: - [925/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [925/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [926/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [927/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/curve_gfp.cpp [Content-Type=text/x-c++src]... Step #8: - [928/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [928/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [929/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_group.cpp [Content-Type=text/x-c++src]... Step #8: - [929/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [930/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_named.cpp [Content-Type=text/x-c++src]... Step #8: - [931/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [931/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [932/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_group.h [Content-Type=text/x-chdr]... Step #8: - [933/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_point.h [Content-Type=text/x-chdr]... Step #8: - [933/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [933/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/point_mul.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_group/curve_gfp.h [Content-Type=text/x-chdr]... Step #8: - [933/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [933/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2_enc.cpp [Content-Type=text/x-c++src]... Step #8: - [933/2.1k files][ 98.5 MiB/211.8 MiB] 46% Done - [934/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2.cpp [Content-Type=text/x-c++src]... Step #8: - [934/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done - [934/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecc_key/ecc_key.h [Content-Type=text/x-chdr]... Step #8: - [934/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecc_key/ecc_key.cpp [Content-Type=text/x-c++src]... Step #8: - [934/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pem/pem.h [Content-Type=text/x-chdr]... Step #8: - [935/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done - [936/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done - [936/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pem/pem.cpp [Content-Type=text/x-c++src]... Step #8: - [936/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done - [937/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/eckcdsa/eckcdsa.h [Content-Type=text/x-chdr]... Step #8: - [938/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done - [938/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done - [939/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done - [940/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done - [941/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/eckcdsa/eckcdsa.cpp [Content-Type=text/x-c++src]... Step #8: - [941/2.1k files][ 98.6 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/elgamal/elgamal.h [Content-Type=text/x-chdr]... Step #8: - [941/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done - [942/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done - [943/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done - [944/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/elgamal/elgamal.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [944/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done - [944/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done - [945/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done - [946/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/atomic.h [Content-Type=text/x-chdr]... Step #8: - [946/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_parameters.cpp [Content-Type=text/x-c++src]... Step #8: - [946/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_index_registry.h [Content-Type=text/x-chdr]... Step #8: \ [946/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_wots.cpp [Content-Type=text/x-c++src]... Step #8: \ [946/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [947/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [948/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [949/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_signature.cpp [Content-Type=text/x-c++src]... Step #8: \ [949/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_address.h [Content-Type=text/x-chdr]... Step #8: \ [949/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_index_registry.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_verification_operation.cpp [Content-Type=text/x-c++src]... Step #8: \ [949/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [950/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [950/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_signature_operation.cpp [Content-Type=text/x-c++src]... Step #8: \ [950/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_verification_operation.h [Content-Type=text/x-chdr]... Step #8: \ [950/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_privatekey.cpp [Content-Type=text/x-c++src]... Step #8: \ [950/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [951/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_signature_operation.h [Content-Type=text/x-chdr]... Step #8: \ [951/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_signature.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_common_ops.h [Content-Type=text/x-chdr]... Step #8: \ [951/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [951/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_wots_parameters.cpp [Content-Type=text/x-c++src]... Step #8: \ [951/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [952/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_publickey.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_hash.h [Content-Type=text/x-chdr]... Step #8: \ [953/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [954/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [954/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [954/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [955/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [956/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_tools.h [Content-Type=text/x-chdr]... Step #8: \ [957/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss.h [Content-Type=text/x-chdr]... Step #8: \ [957/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done \ [957/2.1k files][ 98.7 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_parameters.h [Content-Type=text/x-chdr]... Step #8: \ [958/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [958/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [959/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [960/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [961/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [962/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/gost_3410/gost_3410.h [Content-Type=text/x-chdr]... Step #8: \ [962/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [963/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/gost_3410/gost_3410.cpp [Content-Type=text/x-c++src]... Step #8: \ [963/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [964/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_common_ops.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_aes/frodo_aes_generator.h [Content-Type=text/x-chdr]... Step #8: \ [964/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [964/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_constants.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem/frodo_shake_generator.h [Content-Type=text/x-chdr]... Step #8: \ [964/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp [Content-Type=text/x-c++src]... Step #8: \ [964/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [964/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.h [Content-Type=text/x-chdr]... Step #8: \ [964/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [965/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp [Content-Type=text/x-c++src]... Step #8: \ [965/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [966/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [966/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_mode.h [Content-Type=text/x-chdr]... Step #8: \ [966/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodokem.h [Content-Type=text/x-chdr]... Step #8: \ [966/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/rfc6979/rfc6979.h [Content-Type=text/x-chdr]... Step #8: \ [966/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecies/ecies.cpp [Content-Type=text/x-c++src]... Step #8: \ [966/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp [Content-Type=text/x-c++src]... Step #8: \ [966/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/rfc6979/rfc6979.cpp [Content-Type=text/x-c++src]... Step #8: \ [967/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [968/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [969/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecies/ecies.h [Content-Type=text/x-chdr]... Step #8: \ [970/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [971/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber/kyber_modern.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/kyber.h [Content-Type=text/x-chdr]... Step #8: \ [972/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [972/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [972/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [972/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [972/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/kyber.cpp [Content-Type=text/x-c++src]... Step #8: \ [972/2.1k files][ 98.8 MiB/211.8 MiB] 46% Done \ [973/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [973/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_h2c/ec_h2c.cpp [Content-Type=text/x-c++src]... Step #8: \ [974/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [974/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/kyber_symmetric_primitives.h [Content-Type=text/x-chdr]... Step #8: \ [974/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_90s/kyber_90s.h [Content-Type=text/x-chdr]... Step #8: \ [974/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ec_h2c/ec_h2c.h [Content-Type=text/x-chdr]... Step #8: \ [974/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/curve448_gf.h [Content-Type=text/x-chdr]... Step #8: \ [974/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/xmss/xmss_wots.h [Content-Type=text/x-chdr]... Step #8: \ [974/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [975/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [976/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [977/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [978/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [979/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [980/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/x448.cpp [Content-Type=text/x-c++src]... Step #8: \ [981/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [982/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [983/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [984/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/curve448_scalar.cpp [Content-Type=text/x-c++src]... Step #8: \ [984/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [984/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [985/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [986/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [987/2.1k files][ 98.9 MiB/211.8 MiB] 46% Done \ [988/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/curve448_scalar.h [Content-Type=text/x-chdr]... Step #8: \ [988/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/curve448_gf.cpp [Content-Type=text/x-c++src]... Step #8: \ [988/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/x448_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/x448_internal.cpp [Content-Type=text/x-c++src]... Step #8: \ [988/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [988/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ed448.h [Content-Type=text/x-chdr]... Step #8: \ [988/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [989/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/x448/x448.h [Content-Type=text/x-chdr]... Step #8: \ [989/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ed448_internal.h [Content-Type=text/x-chdr]... Step #8: \ [990/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [990/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ed448.cpp [Content-Type=text/x-c++src]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve448/ed448/ed448_internal.cpp [Content-Type=text/x-c++src]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dh/dh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dh/dh.h [Content-Type=text/x-chdr]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mceliece.cpp [Content-Type=text/x-c++src]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mce_internal.h [Content-Type=text/x-chdr]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/goppa_code.cpp [Content-Type=text/x-c++src]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/gf2m_small_m.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/code_based_util.h [Content-Type=text/x-chdr]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/polyn_gf2m.h [Content-Type=text/x-chdr]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/gf2m_small_m.cpp [Content-Type=text/x-c++src]... Step #8: \ [991/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [992/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [993/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [994/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [995/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [996/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [997/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [998/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [999/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.0 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/code_based_key_gen.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mce_workfactor.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/polyn_gf2m.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mceliece.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecdsa/ecdsa.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/mce/mceliece_key.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dsa/dsa.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecdsa/ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dsa/dsa.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dl_algo/dl_scheme.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dl_algo/dl_scheme.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_fe.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.1 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_fe.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ge.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/sc_reduce.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/sc_muladd.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.2 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_key.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve25519/curve25519.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/keypair/keypair.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/keypair/keypair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve25519/donna.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecdh/ecdh.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecdh/ecdh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/curve25519/curve25519.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium_polynomials.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.3 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium/dilithium_modern.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_aes/dilithium_aes.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done \ [1.0k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_named.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done \ [1.1k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_group.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_group.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pbes2/pbes2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done \ [1.1k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done \ [1.1k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done \ [1.1k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done \ [1.1k/2.1k files][ 99.4 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/pbes2/pbes2.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dlies/dlies.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done \ [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done \ [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/dlies/dlies.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_dn_ub.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done \ [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecgdsa/ecgdsa.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/rsa/rsa.h [Content-Type=text/x-chdr]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/ecgdsa/ecgdsa.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done | [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done | [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pubkey/rsa/rsa.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done | [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/psk_db/psk_db.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/psk_db/psk_db.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.5 MiB/211.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/psk_db/psk_db_sql.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 46% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/passhash/passhash9/passhash9.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/passhash/passhash9/passhash9.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/passhash/bcrypt/bcrypt.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/passhash/bcrypt/bcrypt.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/passhash/argon2fmt/argon2fmt.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/passhash/argon2fmt/argon2fmt.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_ext.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/pkcs10.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_obj.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509cert.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_ca.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/name_constraint.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/crl_ent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_obj.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_crl.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/ocsp_types.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/key_constraint.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/ocsp.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/ocsp.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509path.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_ca.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_dn.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509opt.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.7 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509path.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509cert.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_crl.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/asn1_alt_name.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_ext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/pkix_enums.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509self.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509_attribute.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/cert_status.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/pkix_types.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/x509self.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_sql/certstor_sql.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/pkcs10.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_sql/certstor_sql.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_macos/certstor_macos.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_macos/certstor_macos.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_windows/certstor_windows.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_sqlite3/certstor_sqlite.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_system_windows/certstor_windows.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.8 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_flatfile/certstor_flatfile.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_sqlite3/certstor_sqlite.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_flatfile/certstor_flatfile.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_system/certstor_system.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/stream_cipher.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/stream_cipher.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][ 99.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/rc4/rc4.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/rc4/rc4.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/x509/certstor_system/certstor_system.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/salsa20/salsa20.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/salsa20/salsa20.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/ctr/ctr.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/ctr/ctr.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/ofb/ofb.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/ofb/ofb.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/shake_cipher/shake_cipher.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/primality.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/mod_inv.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/monty.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/numthry.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/primality.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/monty_exp.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/dsa_gen.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/monty.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/reducer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/numthry.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/stream/shake_cipher/shake_cipher.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/nistp_redc.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/make_prm.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/curve_nistp.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/big_code.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/monty_exp.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/big_ops2.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.0 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/divide.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/big_ops3.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/primes.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/bigint.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/big_rand.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.1k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/bigint.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/big_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/numbertheory/reducer.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/bigint/divide.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.1 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/mp/mp_asmi.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/mp/mp_karat.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/mp/mp_monty_n.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.1 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/mp/mp_comba.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/mp/mp_monty.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/math/mp/mp_core.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/rng.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/processor_rng/processor_rng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/processor_rng/processor_rng.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/rng.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/chacha_rng/chacha_rng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/chacha_rng/chacha_rng.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.2 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/hmac_drbg/hmac_drbg.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/hmac_drbg/hmac_drbg.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/system_rng/system_rng.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/stateful_rng/stateful_rng.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/system_rng/system_rng.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/stateful_rng/stateful_rng.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.3 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/auto_rng/auto_rng.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/rng/auto_rng/auto_rng.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/entropy/entropy_src.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.4 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/entropy/rdseed/rdseed.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/entropy/entropy_srcs.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/entropy/rdseed/rdseed.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/entropy/win32_stats/es_win32.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/entropy/win32_stats/es_win32.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/entropy/getentropy/getentropy.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.5 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done | [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/entropy/getentropy/getentropy.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/rfc3394/rfc3394.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/rfc3394/rfc3394.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/cryptobox/cryptobox.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/cryptobox/cryptobox.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/roughtime/roughtime.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/roughtime/roughtime.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/fpe_fe1/fpe_fe1.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/fpe_fe1/fpe_fe1.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/nist_keywrap/nist_keywrap.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/srp6/srp6.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/nist_keywrap/nist_keywrap.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/srp6/srp6.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/hotp/otp.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/hotp/hotp.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/hotp/totp.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/tss/tss.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/misc/tss/tss.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/base/secmem.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/base/buf_comp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/base/symkey.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/base/sym_algo.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/base/symkey.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/base/buf_comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/base/sym_algo.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/compress_utils.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/compression.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/compression.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/compress_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/bzip2/bzip2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/zlib/zlib.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/bzip2/bzip2.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/lzma/lzma.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/compression/lzma/lzma.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/block_cipher.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_sbox.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/block_cipher.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_fn.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/serpent/serpent_simd/serpent_simd.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/aes/aes_ni/aes_ni.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/aes/aes.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/aes/aes.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/aes/aes_armv8/aes_armv8.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/aes/aes_power8/aes_power8.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/aes/aes_vperm/aes_vperm.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/sm4/sm4.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.8 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/sm4/sm4_armv8/sm4_armv8.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/idea/idea.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/sm4/sm4.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/idea/idea.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/idea/idea_sse2/idea_sse2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/aria/aria.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/aria/aria.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/twofish/twofish_tab.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/twofish/twofish.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/twofish/twofish.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/cascade/cascade.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/cascade/cascade.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][100.9 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_armv8/shacal2_arvm8.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/blowfish/blowfish.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/kuznyechik/kuznyechik.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/lion/lion.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/kuznyechik/kuznyechik.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.2k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/blowfish/blowfish.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/lion/lion.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/seed/seed.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/noekeon/noekeon.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/seed/seed.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/noekeon/noekeon.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/camellia/camellia.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/camellia/camellia.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.0 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/threefish_512/threefish_512.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/threefish_512/threefish_512.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/gost_28147/gost_28147.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/gost_28147/gost_28147.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.5 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/cast128/cast128.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/cast128/cast128.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/des/des.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/block/des/des.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/kdf.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/kdf.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/prf_x942/prf_x942.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/prf_x942/prf_x942.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/xmd/xmd.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56a/sp800_56a.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56a/sp800_56a.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/xmd/xmd.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/sp800_108/sp800_108.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/sp800_108/sp800_108.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56c/sp800_56c.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/kdf2/kdf2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/kdf1/kdf1.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.1k files][101.6 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/sp800_56c/sp800_56c.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/kdf2/kdf2.h [Content-Type=text/x-chdr]... Step #8: - - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/kdf1/kdf1.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/prf_tls/prf_tls.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/prf_tls/prf_tls.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 47% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/hkdf/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/pss_params.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/kdf/hkdf/hkdf.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/asn1_obj.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/der_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/asn1_oid.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/asn1_str.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/asn1_print.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/oid_maps.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/oids.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/asn1_print.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/ber_dec.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/pss_params.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/asn1_obj.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/asn1_time.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/ber_dec.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/der_enc.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/oid_map.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/oids.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/oid_map.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_x509.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecc_key.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/asn1/alg_id.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/pkcs11t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_rsa.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecdsa.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_session.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_slot.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_mechanism.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_object.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_types.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_object.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_rsa.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][101.9 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][101.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_randomgenerator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecdh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_mechanism.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecdh.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/pkcs11f.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_module.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_ecc_key.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_x509.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.0 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/p11_randomgenerator.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/pkcs11/pkcs11.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/tpm/tpm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/tpm/tpm.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.3k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_utils.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_block.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_mode.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/prov/commoncrypto/commoncrypto_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/ct_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/assert.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/safeint.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/read_cfg.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/rotate.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/scan_name.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/bit_ops.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/stl_util.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/version.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/os_utils.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/donna128.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/exceptn.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/database.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/allocator.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/version.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/compiler.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/concepts.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/charset.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/fmt.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/alignment_buffer.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/filesystem.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/prefetch.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/scan_name.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/read_kv.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/mem_ops.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/mul128.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/os_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/rounding.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/assert.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/filesystem.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/allocator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/data_src.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/exceptn.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/timer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/data_src.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/prefetch.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/strong_type.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/types.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/mutex.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/mem_ops.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/calendar.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/charset.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/ct_utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/codec_base.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/bswap.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/timer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/parsing.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/parsing.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/calendar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/loadstor.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_arm32.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_x86.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_ppc.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_aarch64.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/uuid/uuid.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/uuid/uuid.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/dyn_load/dyn_load.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/sqlite3/sqlite3.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/dyn_load/dyn_load.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/sqlite3/sqlite3.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/locking_allocator/locking_allocator.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/mem_pool/mem_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/simd/simd_32.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/locking_allocator/locking_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/simd/simd_avx512/simd_avx512.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/simd/simd_avx2/simd_avx2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/thread_pool.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/barrier.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/semaphore.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/rwlock.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/semaphore.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/rwlock.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/thread_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.5 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/http_util/http_util.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/thread_utils/barrier.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/http_util/http_util.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/poly_dbl/poly_dbl.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/poly_dbl/poly_dbl.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/socket/socket_udp.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/socket/socket.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/socket/uri.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/socket/uri.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/socket/socket_udp.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/socket/socket.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/eme.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/eme.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/utils/mem_pool/mem_pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/x919_mac/x919_mac.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/hash_id/hash_id.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/hash_id/hash_id.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/pssr.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/pssr.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/iso9796/iso9796.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_oaep/oaep.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/iso9796/iso9796.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_raw/eme_raw.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_raw/eme_raw.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_oaep/oaep.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/raw_hash.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.4k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/raw_hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/mgf1/mgf1.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/mgf1/mgf1.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_x931/emsa_x931.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_x931/emsa_x931.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/emsa_raw.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/emsa_raw.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/codec/hex/hex.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/eme_pkcs.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/gmac/gmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/mac.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/mac.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/gmac/gmac.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/poly1305/poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/poly1305/poly1305.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/x919_mac/x919_mac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/siphash/siphash.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/cmac/cmac.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/cmac/cmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/siphash/siphash.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/kmac/kmac.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/hmac/hmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/kmac/kmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/hmac/hmac.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/codec/base58/base58.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/blake2mac/blake2bmac.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/mac/blake2mac/blake2bmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/codec/base64/base64.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/codec/base58/base58.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/codec/base32/base32.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/codec/base64/base64.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/codec/base32/base32.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/codec/hex/hex.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/xof/xof.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/xof/xof.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/xof/aes_crystals_xof/aes_crystals_xof.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/xof/cshake_xof/cshake_xof.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/xof/shake_xof/shake_xof.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/xof/cshake_xof/cshake_xof.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/xof/shake_xof/shake_xof.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/buf_filt.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/pipe_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/pipe.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/threaded_fork.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/pipe_rw.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/cipher_filter.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/b64_filt.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/basefilt.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_mac.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/filter.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/secqueue.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/secqueue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/pipe.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done | | [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/comp_filter.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/algo_filt.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/filters.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/data_snk.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/filter.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/hex_filt.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/fd_unix/fd_unix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/out_buf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/out_buf.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/data_snk.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_hash.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/filters/fd_unix/fd_unix.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_block.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_rng.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_cert.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_srp6.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_rng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_mp.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_util.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_keywrap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_mp.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][102.9 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_zfec.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_pkey.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_hotp.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_pkey_algs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_pk_op.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_fpe.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_cipher.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_pkey.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_totp.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/lib/ffi/ffi_kdf.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.0 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/hmac.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/kyber.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/x509_path.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/tls_proxy.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_ecdh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/cmac.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/entropy.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/hybrid_key_encapsulation.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/password_encryption.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/tls_custom_curves_client.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/xmss.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_rng.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/hybrid_encryption.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.1 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/ecdh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_x509.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/tls_13_hybrid_key_exchange_client.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/tls_stream_coroutine_client.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/tls_client.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_module.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_slot.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_low_level.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_session.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/kdf.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/dl_group.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/tls_stream_client.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/gmac.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_token_management.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/aes_cbc.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_rsa.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pwdhash.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/rsa_encrypt.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_objects.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/aes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/pkcs11_ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/chacha.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/examples/check_key.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/build-data/detect_version.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/build-data/detect_arch.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.2 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/secmem.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/cipher_mode.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.3 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.4 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ffi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/dilithium.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.4 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.4 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/hash.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.4 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/rfc3394.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/allocator.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/version.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ed25519.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecc_key.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/aead.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/bigint.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ec_point.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/pk_keys.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/kyber.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.5 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/symkey.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/numthry.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/kdf.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/sym_algo.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.6 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/curve25519.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecdsa.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecdh.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/pubkey.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/reducer.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/rng.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/system_rng.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/mac.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/curve_gfp.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.7 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/buf_comp.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 48% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.6k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.9 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][103.9 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][103.9 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.0 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.0 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.0 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.1 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.2 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.2 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][104.2 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.2 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][104.2 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/span [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][104.4 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][104.4 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.5 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_count.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.6 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.7 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.7 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.7 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.7 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.7 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destroy.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.8 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][104.9 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.0 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.1 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/scope_guard.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.2 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/comparison.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.6 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:09 / [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.3 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ostream/put_character_sequence.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale_dir/pad_and_output.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.7k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.4 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/size.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/cmake/Modules/findopensslfeatures.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_verify_detached.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/streams.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/generatekey.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_sigimport.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-prefs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.5 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-store-search.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.6 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.6 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.6 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.6 MiB/211.8 MiB] 49% Done 1.5 MiB/s ETA 00:01:11 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/partial-length.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/s2k-iterations.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-validate.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-g10.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-unlock.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:08 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:08 - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rng-randomness.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][105.9 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/support.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-enc.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.0 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-g23.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-uid.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key-prop.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/utils-hex2bin.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/pipe.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 - [1.8k/2.1k files][106.1 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cli.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rnp_tests.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cipher_cxx.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-kbx.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-grip.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_dump.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/utils-rnpcfg.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-protect.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/large-packet.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 - [1.8k/2.1k files][106.2 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/large-mpi.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyimport.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.4 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 - [1.8k/2.1k files][106.4 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:05 - [1.8k/2.1k files][106.4 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:05 - [1.8k/2.1k files][106.4 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:05 - [1.8k/2.1k files][106.4 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:05 - [1.8k/2.1k files][106.4 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring_kbx.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cipher.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/log-switch.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/pqc.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key-sig.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-add-userid.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/support.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/user-prefs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-pgp.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1115.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/exportkey.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/oss-fuzz-25489.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.5 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.6 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 - [1.8k/2.1k files][106.6 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-armor.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.6 MiB/211.8 MiB] 50% Done 1.6 MiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1030.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.7 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1171.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.7 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/v2_seipd.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.7 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/v2_seipd.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.7 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-packet.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.7 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-dump.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.7 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-def.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-sig.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-sig.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-parse.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-dump.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-write.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-common.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-common.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-armor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-key.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.1k files][106.8 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:03 - [1.8k/2.1k files][106.9 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-ctx.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.1k files][106.9 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-ctx.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/2.1k files][107.0 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-packet.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-write.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-parse.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:01 \ [1.8k/2.1k files][107.1 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.8k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/compare-files.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.8k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.8k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.8k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.8k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.9k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.9k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.9k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 \ [1.9k/2.1k files][107.2 MiB/211.8 MiB] 50% Done 1.7 MiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:01:00 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-main.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/include/sexp-tests.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-error.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-input.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/ext-key-format.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-object.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-output.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-simple-string.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-char-defs.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-error.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-public.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/kbx_blob.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.3 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_g10.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_pgp.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/rnp_key_store.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/g23_sexp.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/fficli.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/fficli.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.4 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcfg.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.5 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.5 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.5 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.5 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.5 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcpp.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][107.5 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.5 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.5 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:59 \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/time-utils.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/getoptwin.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/str-utils.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.6 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/str-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/file-utils.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/uniwin.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/time-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/tui.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/rnpkeys.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/userid.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/rnpkeys.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key-provider.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.7 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/defaults.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/enc_material.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/json-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sig_subpacket.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/logging.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/keygen.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key_material.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/utils.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/userid.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/keygen.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key_material.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pass-provider.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/logging.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pass-provider.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sec_profile.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key-provider.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][107.8 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sig_material.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][107.9 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/fingerprint.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][107.9 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/signature.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][107.9 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][107.9 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][107.9 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/types.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sec_profile.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/rawpacket.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/rnp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/signature.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/json-utils.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sig_subpacket.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/ffi-priv-types.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sig_material.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/rawpacket.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 50% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/enc_material.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/backend_version.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 \ [1.9k/2.1k files][108.0 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_ossl.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][108.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem_ossl.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 \ [1.9k/2.1k files][108.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 \ [1.9k/2.1k files][108.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 \ [1.9k/2.1k files][108.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 \ [1.9k/2.1k files][108.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_crc24.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][108.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/botan_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mpi.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac_botan.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [1.9k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/backend_version.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.4 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 \ [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 \ [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng_ossl.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_ossl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/x25519.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/x25519.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ed25519.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric_common.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_utils.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_common.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_common.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_common.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_crc24.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mpi.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.5 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/common.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dl_ossl.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ossl_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/signatures.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/signatures.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sphincsplus.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.6 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.7 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_curves.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa_common.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dl_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_ossl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_common.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][108.8 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/encrypt.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/verify.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/sign.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/decrypt.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/dump.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/generate.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/verify.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyimport.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/sigimport.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/dump.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring_kbx.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/verify_detached.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 | [2.0k/2.1k files][108.9 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/repgp/repgp_def.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp_err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp_def.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rekey/rnp_key_store.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzers.data [Content-Type=application/octet-stream]... Step #8: | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.0k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 | [2.1k/2.1k files][109.1 MiB/211.8 MiB] 51% Done 1.8 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzers.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-keyimport.data [Content-Type=application/octet-stream]... Step #8: | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-keyimport.data.yaml [Content-Type=application/octet-stream]... Step #8: | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.3 MiB/211.8 MiB] 51% Done 1.9 MiB/s ETA 00:00:55 | [2.1k/2.1k files][109.8 MiB/211.8 MiB] 51% Done 2.0 MiB/s ETA 00:00:52 | [2.1k/2.1k files][110.6 MiB/211.8 MiB] 52% Done 2.1 MiB/s ETA 00:00:48 | [2.1k/2.1k files][111.9 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:42 | [2.1k/2.1k files][111.9 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:42 | [2.1k/2.1k files][111.9 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:42 | [2.1k/2.1k files][111.9 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:42 | [2.1k/2.1k files][111.9 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:42 | [2.1k/2.1k files][111.9 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:42 | [2.1k/2.1k files][112.2 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:41 | [2.1k/2.1k files][112.2 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:41 | [2.1k/2.1k files][112.2 MiB/211.8 MiB] 52% Done 2.4 MiB/s ETA 00:00:41 | [2.1k/2.1k files][112.4 MiB/211.8 MiB] 53% Done 2.5 MiB/s ETA 00:00:40 | [2.1k/2.1k files][112.4 MiB/211.8 MiB] 53% Done 2.5 MiB/s ETA 00:00:40 | [2.1k/2.1k files][112.4 MiB/211.8 MiB] 53% Done 2.5 MiB/s ETA 00:00:40 / / [2.1k/2.1k files][119.4 MiB/211.8 MiB] 56% Done 3.9 MiB/s ETA 00:00:24 / [2.1k/2.1k files][120.7 MiB/211.8 MiB] 56% Done 4.1 MiB/s ETA 00:00:22 / [2.1k/2.1k files][126.1 MiB/211.8 MiB] 59% Done 5.2 MiB/s ETA 00:00:17 / [2.1k/2.1k files][211.8 MiB/211.8 MiB] 99% Done 22.2 MiB/s ETA 00:00:00 / [2.1k/2.1k files][211.8 MiB/211.8 MiB] 100% Done 22.2 MiB/s ETA 00:00:00 Step #8: Operation completed over 2.1k objects/211.8 MiB. Finished Step #8 PUSH DONE