starting build "67821ad8-b271-4078-be03-d93887998e68" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.144kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: a6d35d1a0350: Pulling fs layer Step #1: 580fdfa13b1b: Pulling fs layer Step #1: 1405bfab4466: Pulling fs layer Step #1: a757b2605f4e: Pulling fs layer Step #1: ccb0fc82c2e3: Pulling fs layer Step #1: e3268e59c103: Pulling fs layer Step #1: f2e8fc3f3f23: Pulling fs layer Step #1: 53b49708e4ff: Pulling fs layer Step #1: 6990a5ad36c4: Pulling fs layer Step #1: d6c49aa3375b: Pulling fs layer Step #1: eed49cd19991: Pulling fs layer Step #1: f5d2ce154b86: Pulling fs layer Step #1: 484718e94cbc: Pulling fs layer Step #1: 4158576d060c: Pulling fs layer Step #1: 27fbc9a9ce26: Pulling fs layer Step #1: e50ee4df72d0: Pulling fs layer Step #1: eb7b65688a31: Pulling fs layer Step #1: 602e4fba0ce4: Pulling fs layer Step #1: 9f029dbae60c: Pulling fs layer Step #1: 01c322e4816f: Pulling fs layer Step #1: c1cdf88208d6: Pulling fs layer Step #1: e2922308f23e: Pulling fs layer Step #1: 1405bfab4466: Waiting Step #1: 500af3f64c08: Pulling fs layer Step #1: a529e48fa528: Pulling fs layer Step #1: a757b2605f4e: Waiting Step #1: f7c9bce908ea: Pulling fs layer Step #1: ccb0fc82c2e3: Waiting Step #1: 7f3ec81784d8: Pulling fs layer Step #1: 723a5fbd1018: Pulling fs layer Step #1: e3268e59c103: Waiting Step #1: 00c04ce48537: Pulling fs layer Step #1: b3546bb64144: Pulling fs layer Step #1: f2e8fc3f3f23: Waiting Step #1: 53b49708e4ff: Waiting Step #1: d6c49aa3375b: Waiting Step #1: 6990a5ad36c4: Waiting Step #1: eed49cd19991: Waiting Step #1: f5d2ce154b86: Waiting Step #1: 484718e94cbc: Waiting Step #1: 4158576d060c: Waiting Step #1: 27fbc9a9ce26: Waiting Step #1: e50ee4df72d0: Waiting Step #1: eb7b65688a31: Waiting Step #1: 602e4fba0ce4: Waiting Step #1: 9f029dbae60c: Waiting Step #1: 01c322e4816f: Waiting Step #1: c1cdf88208d6: Waiting Step #1: e2922308f23e: Waiting Step #1: 500af3f64c08: Waiting Step #1: a529e48fa528: Waiting Step #1: f7c9bce908ea: Waiting Step #1: b3546bb64144: Waiting Step #1: 723a5fbd1018: Waiting Step #1: 580fdfa13b1b: Verifying Checksum Step #1: 580fdfa13b1b: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 1405bfab4466: Verifying Checksum Step #1: 1405bfab4466: Download complete Step #1: ccb0fc82c2e3: Verifying Checksum Step #1: ccb0fc82c2e3: Download complete Step #1: a757b2605f4e: Verifying Checksum Step #1: a757b2605f4e: Download complete Step #1: f2e8fc3f3f23: Verifying Checksum Step #1: f2e8fc3f3f23: Download complete Step #1: 53b49708e4ff: Verifying Checksum Step #1: 53b49708e4ff: Download complete Step #1: a6d35d1a0350: Verifying Checksum Step #1: a6d35d1a0350: Download complete Step #1: d6c49aa3375b: Verifying Checksum Step #1: d6c49aa3375b: Download complete Step #1: eed49cd19991: Verifying Checksum Step #1: eed49cd19991: Download complete Step #1: f5d2ce154b86: Verifying Checksum Step #1: f5d2ce154b86: Download complete Step #1: 484718e94cbc: Verifying Checksum Step #1: 484718e94cbc: Download complete Step #1: 4158576d060c: Verifying Checksum Step #1: 4158576d060c: Download complete Step #1: b549f31133a9: Pull complete Step #1: 27fbc9a9ce26: Verifying Checksum Step #1: 27fbc9a9ce26: Download complete Step #1: e50ee4df72d0: Verifying Checksum Step #1: e50ee4df72d0: Download complete Step #1: eb7b65688a31: Verifying Checksum Step #1: eb7b65688a31: Download complete Step #1: 602e4fba0ce4: Verifying Checksum Step #1: 602e4fba0ce4: Download complete Step #1: 9f029dbae60c: Verifying Checksum Step #1: 9f029dbae60c: Download complete Step #1: 6990a5ad36c4: Download complete Step #1: 01c322e4816f: Download complete Step #1: e2922308f23e: Verifying Checksum Step #1: e2922308f23e: Download complete Step #1: c1cdf88208d6: Verifying Checksum Step #1: c1cdf88208d6: Download complete Step #1: 500af3f64c08: Verifying Checksum Step #1: 500af3f64c08: Download complete Step #1: a529e48fa528: Verifying Checksum Step #1: a529e48fa528: Download complete Step #1: f7c9bce908ea: Verifying Checksum Step #1: f7c9bce908ea: Download complete Step #1: 723a5fbd1018: Verifying Checksum Step #1: 723a5fbd1018: Download complete Step #1: 7f3ec81784d8: Verifying Checksum Step #1: 7f3ec81784d8: Download complete Step #1: 00c04ce48537: Download complete Step #1: b3546bb64144: Download complete Step #1: e3268e59c103: Verifying Checksum Step #1: e3268e59c103: Download complete Step #1: a6d35d1a0350: Pull complete Step #1: 580fdfa13b1b: Pull complete Step #1: 1405bfab4466: Pull complete Step #1: a757b2605f4e: Pull complete Step #1: ccb0fc82c2e3: Pull complete Step #1: e3268e59c103: Pull complete Step #1: f2e8fc3f3f23: Pull complete Step #1: 53b49708e4ff: Pull complete Step #1: 6990a5ad36c4: Pull complete Step #1: d6c49aa3375b: Pull complete Step #1: eed49cd19991: Pull complete Step #1: f5d2ce154b86: Pull complete Step #1: 484718e94cbc: Pull complete Step #1: 4158576d060c: Pull complete Step #1: 27fbc9a9ce26: Pull complete Step #1: e50ee4df72d0: Pull complete Step #1: eb7b65688a31: Pull complete Step #1: 602e4fba0ce4: Pull complete Step #1: 9f029dbae60c: Pull complete Step #1: 01c322e4816f: Pull complete Step #1: c1cdf88208d6: Pull complete Step #1: e2922308f23e: Pull complete Step #1: 500af3f64c08: Pull complete Step #1: a529e48fa528: Pull complete Step #1: f7c9bce908ea: Pull complete Step #1: 7f3ec81784d8: Pull complete Step #1: 723a5fbd1018: Pull complete Step #1: 00c04ce48537: Pull complete Step #1: b3546bb64144: Pull complete Step #1: Digest: sha256:32fe1a404a72cbdff5b86892a6d2f7e92841ce2812bb1f175a57054cf8f5078e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> dbbe1693466a Step #1: Step 2/6 : RUN apt-get update && apt-get install -y automake autoconf libtool pkg-config gettext perl python flex bison gperf lcov libgmp3-dev Step #1: ---> Running in 102a76e5913f Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (117 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: perl is already the newest version (5.30.0-9ubuntu0.5). Step #1: perl set to manually installed. Step #1: The following additional packages will be installed: Step #1: autotools-dev file fontconfig-config fonts-dejavu-core gettext-base Step #1: libcommon-sense-perl libcroco3 libfl-dev libfl2 libfontconfig1 libfreetype6 Step #1: libgd-perl libgd3 libglib2.0-0 libglib2.0-data libgmp-dev libgmpxx4ldbl Step #1: libicu66 libjbig0 libjpeg-turbo8 libjpeg8 libjson-perl libjson-xs-perl Step #1: libltdl-dev libltdl7 libmagic-mgc libmagic1 libperlio-gzip-perl libpng16-16 Step #1: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 Step #1: libtiff5 libtypes-serialiser-perl libwebp6 libxml2 libxpm4 m4 mime-support Step #1: python2 python2-minimal python2.7 python2.7-minimal shared-mime-info ucf Step #1: xdg-user-dirs Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc bison-doc flex-doc gettext-doc Step #1: autopoint libasprintf-dev libgettextpo-dev libgd-tools gmp-doc libgmp10-doc Step #1: libmpfr-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #1: python2-doc python-tk python2.7-doc binfmt-support Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev bison file flex fontconfig-config Step #1: fonts-dejavu-core gettext gettext-base gperf lcov libcommon-sense-perl Step #1: libcroco3 libfl-dev libfl2 libfontconfig1 libfreetype6 libgd-perl libgd3 Step #1: libglib2.0-0 libglib2.0-data libgmp-dev libgmp3-dev libgmpxx4ldbl libicu66 Step #1: libjbig0 libjpeg-turbo8 libjpeg8 libjson-perl libjson-xs-perl libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libperlio-gzip-perl libpng16-16 Step #1: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 Step #1: libtiff5 libtool libtypes-serialiser-perl libwebp6 libxml2 libxpm4 m4 Step #1: mime-support pkg-config python-is-python2 python2 python2-minimal python2.7 Step #1: python2.7-minimal shared-mime-info ucf xdg-user-dirs Step #1: 0 upgraded, 58 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 21.9 MB of archives. Step #1: After this operation, 91.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.3 [336 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.3 [1280 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.3 [1888 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.3 [248 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-perl all 4.02000-2 [80.9 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libperlio-gzip-perl amd64 0.19-1build5 [14.6 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal/universe amd64 lcov all 1.14-2 [97.1 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libcommon-sense-perl amd64 3.74-2build6 [20.1 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.12 [164 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgd3 amd64 2.2.5-5.2ubuntu2.1 [118 kB] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B] Step #1: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB] Step #1: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp3-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [2020 B] Step #1: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libtypes-serialiser-perl all 1.0-1 [12.1 kB] Step #1: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-xs-perl amd64 4.020-1build1 [83.7 kB] Step #1: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libgd-perl amd64 2.71-2build1 [130 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 21.9 MB in 7s (3121 kB/s) Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../1-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package flex. Step #1: Preparing to unpack .../2-flex_2.6.4-6.2_amd64.deb ... Step #1: Unpacking flex (2.6.4-6.2) ... Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: Preparing to unpack .../3-libpython2.7-minimal_2.7.18-1~20.04.3_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.3) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../4-python2.7-minimal_2.7.18-1~20.04.3_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.3) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../5-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../6-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../7-libpython2.7-stdlib_2.7.18-1~20.04.3_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.3) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../8-python2.7_2.7.18-1~20.04.3_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.3) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../9-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.3) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.3) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18300 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package ucf. Step #1: Preparing to unpack .../09-ucf_3.0038+nmu1_all.deb ... Step #1: Moving old data out of the way Step #1: Unpacking ucf (3.0038+nmu1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../10-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package gettext-base. Step #1: Preparing to unpack .../11-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext-base (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package libpng16-16:amd64. Step #1: Preparing to unpack .../12-libpng16-16_1.6.37-2_amd64.deb ... Step #1: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../13-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../14-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../15-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../16-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package fonts-dejavu-core. Step #1: Preparing to unpack .../17-fonts-dejavu-core_2.37-1_all.deb ... Step #1: Unpacking fonts-dejavu-core (2.37-1) ... Step #1: Selecting previously unselected package fontconfig-config. Step #1: Preparing to unpack .../18-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #1: Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #1: Selecting previously unselected package libcroco3:amd64. Step #1: Preparing to unpack .../19-libcroco3_0.6.13-1_amd64.deb ... Step #1: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #1: Selecting previously unselected package gettext. Step #1: Preparing to unpack .../20-gettext_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package gperf. Step #1: Preparing to unpack .../21-gperf_3.1-1build1_amd64.deb ... Step #1: Unpacking gperf (3.1-1build1) ... Step #1: Selecting previously unselected package libjson-perl. Step #1: Preparing to unpack .../22-libjson-perl_4.02000-2_all.deb ... Step #1: Unpacking libjson-perl (4.02000-2) ... Step #1: Selecting previously unselected package libperlio-gzip-perl. Step #1: Preparing to unpack .../23-libperlio-gzip-perl_0.19-1build5_amd64.deb ... Step #1: Unpacking libperlio-gzip-perl (0.19-1build5) ... Step #1: Selecting previously unselected package lcov. Step #1: Preparing to unpack .../24-lcov_1.14-2_all.deb ... Step #1: Unpacking lcov (1.14-2) ... Step #1: Selecting previously unselected package libcommon-sense-perl. Step #1: Preparing to unpack .../25-libcommon-sense-perl_3.74-2build6_amd64.deb ... Step #1: Unpacking libcommon-sense-perl (3.74-2build6) ... Step #1: Selecting previously unselected package libfl2:amd64. Step #1: Preparing to unpack .../26-libfl2_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfl-dev:amd64. Step #1: Preparing to unpack .../27-libfl-dev_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfreetype6:amd64. Step #1: Preparing to unpack .../28-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #1: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Selecting previously unselected package libfontconfig1:amd64. Step #1: Preparing to unpack .../29-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #1: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #1: Selecting previously unselected package libjpeg-turbo8:amd64. Step #1: Preparing to unpack .../30-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #1: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Selecting previously unselected package libjpeg8:amd64. Step #1: Preparing to unpack .../31-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #1: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Selecting previously unselected package libjbig0:amd64. Step #1: Preparing to unpack .../32-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libwebp6:amd64. Step #1: Preparing to unpack .../33-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libtiff5:amd64. Step #1: Preparing to unpack .../34-libtiff5_4.1.0+git191117-2ubuntu0.20.04.12_amd64.deb ... Step #1: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.12) ... Step #1: Selecting previously unselected package libxpm4:amd64. Step #1: Preparing to unpack .../35-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libgd3:amd64. Step #1: Preparing to unpack .../36-libgd3_2.2.5-5.2ubuntu2.1_amd64.deb ... Step #1: Unpacking libgd3:amd64 (2.2.5-5.2ubuntu2.1) ... Step #1: Selecting previously unselected package libgmpxx4ldbl:amd64. Step #1: Preparing to unpack .../37-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #1: Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Selecting previously unselected package libgmp-dev:amd64. Step #1: Preparing to unpack .../38-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #1: Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Selecting previously unselected package libgmp3-dev:amd64. Step #1: Preparing to unpack .../39-libgmp3-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #1: Unpacking libgmp3-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Selecting previously unselected package libtypes-serialiser-perl. Step #1: Preparing to unpack .../40-libtypes-serialiser-perl_1.0-1_all.deb ... Step #1: Unpacking libtypes-serialiser-perl (1.0-1) ... Step #1: Selecting previously unselected package libjson-xs-perl. Step #1: Preparing to unpack .../41-libjson-xs-perl_4.020-1build1_amd64.deb ... Step #1: Unpacking libjson-xs-perl (4.020-1build1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../42-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../43-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../44-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../45-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package python-is-python2. Step #1: Preparing to unpack .../46-python-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-is-python2 (2.7.17-4) ... Step #1: Selecting previously unselected package libgd-perl. Step #1: Preparing to unpack .../47-libgd-perl_2.71-2build1_amd64.deb ... Step #1: Unpacking libgd-perl (2.71-2build1) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up libcommon-sense-perl (3.74-2build6) ... Step #1: Setting up gettext-base (0.19.8.1-10build1) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up gperf (3.1-1build1) ... Step #1: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.3) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #1: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up fonts-dejavu-core (2.37-1) ... Step #1: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #1: Setting up ucf (3.0038+nmu1) ... Step #1: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtypes-serialiser-perl (1.0-1) ... Step #1: Setting up libjson-perl (4.02000-2) ... Step #1: Setting up libperlio-gzip-perl (0.19-1build5) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Setting up libjson-xs-perl (4.020-1build1) ... Step #1: Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.3) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up lcov (1.14-2) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up libcroco3:amd64 (0.6.13-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up libgmp3-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.12) ... Step #1: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #1: Setting up python-is-python2 (2.7.17-4) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up flex (2.6.4-6.2) ... Step #1: Setting up gettext (0.19.8.1-10build1) ... Step #1: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up libgd3:amd64 (2.2.5-5.2ubuntu2.1) ... Step #1: Setting up libgd-perl (2.71-2build1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container 102a76e5913f Step #1: ---> c1d51847756a Step #1: Step 3/6 : RUN git clone --depth 1 https://github.com/strongswan/strongswan.git strongswan Step #1: ---> Running in 0c8ff22a266b Step #1: Cloning into 'strongswan'... Step #1: Removing intermediate container 0c8ff22a266b Step #1: ---> e2ba139cda74 Step #1: Step 4/6 : RUN git clone --depth 1 https://github.com/strongswan/fuzzing-corpora.git strongswan/fuzzing-corpora Step #1: ---> Running in f4b4e5548ae7 Step #1: Cloning into 'strongswan/fuzzing-corpora'... Step #1: Removing intermediate container f4b4e5548ae7 Step #1: ---> bd2845e99227 Step #1: Step 5/6 : WORKDIR strongswan Step #1: ---> Running in fc805f831bf2 Step #1: Removing intermediate container fc805f831bf2 Step #1: ---> 7efbf3e98aa5 Step #1: Step 6/6 : COPY build.sh $SRC/ Step #1: ---> f1b16ca7f75b Step #1: Successfully built f1b16ca7f75b Step #1: Successfully tagged gcr.io/oss-fuzz/strongswan:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/strongswan Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileIMSSoP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/strongswan/.git Step #2 - "srcmap": + GIT_DIR=/src/strongswan Step #2 - "srcmap": + cd /src/strongswan Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/strongswan/strongswan.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=f994e0a428f7a5493a65057508a75072d71ce371 Step #2 - "srcmap": + jq_inplace /tmp/fileIMSSoP '."/src/strongswan" = { type: "git", url: "https://github.com/strongswan/strongswan.git", rev: "f994e0a428f7a5493a65057508a75072d71ce371" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileu2LiDc Step #2 - "srcmap": + cat /tmp/fileIMSSoP Step #2 - "srcmap": + jq '."/src/strongswan" = { type: "git", url: "https://github.com/strongswan/strongswan.git", rev: "f994e0a428f7a5493a65057508a75072d71ce371" }' Step #2 - "srcmap": + mv /tmp/fileu2LiDc /tmp/fileIMSSoP Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/strongswan/fuzzing-corpora/.git Step #2 - "srcmap": + GIT_DIR=/src/strongswan/fuzzing-corpora Step #2 - "srcmap": + cd /src/strongswan/fuzzing-corpora Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/strongswan/fuzzing-corpora.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=9df8ca681c513e4ab4f1976040f513b99f1b3606 Step #2 - "srcmap": + jq_inplace /tmp/fileIMSSoP '."/src/strongswan/fuzzing-corpora" = { type: "git", url: "https://github.com/strongswan/fuzzing-corpora.git", rev: "9df8ca681c513e4ab4f1976040f513b99f1b3606" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filegeoMLG Step #2 - "srcmap": + cat /tmp/fileIMSSoP Step #2 - "srcmap": + jq '."/src/strongswan/fuzzing-corpora" = { type: "git", url: "https://github.com/strongswan/fuzzing-corpora.git", rev: "9df8ca681c513e4ab4f1976040f513b99f1b3606" }' Step #2 - "srcmap": + mv /tmp/filegeoMLG /tmp/fileIMSSoP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileIMSSoP Step #2 - "srcmap": + rm /tmp/fileIMSSoP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/strongswan": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/strongswan/strongswan.git", Step #2 - "srcmap": "rev": "f994e0a428f7a5493a65057508a75072d71ce371" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/strongswan/fuzzing-corpora": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/strongswan/fuzzing-corpora.git", Step #2 - "srcmap": "rev": "9df8ca681c513e4ab4f1976040f513b99f1b3606" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + ./autogen.sh Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in '.'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file './ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/config/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/config/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/config/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/config/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/config/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:376: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:379: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:379: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:24: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:24: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac: installing './ylwrap' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE' --enable-imc-test --enable-tnccs-20 --enable-fuzzing --with-libfuzzer=-fsanitize=fuzzer --enable-monolithic --disable-shared --enable-static Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": Package systemd was not found in the pkg-config search path. Step #3 - "compile-libfuzzer-coverage-x86_64": Perhaps you should add the directory containing `systemd.pc' Step #3 - "compile-libfuzzer-coverage-x86_64": to the PKG_CONFIG_PATH environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": No package 'systemd' found Step #3 - "compile-libfuzzer-coverage-x86_64": checking configured UDP ports (500, 4500)... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... (cached) /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... (cached) mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking for flex... flex Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex output file root... lex.yy Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex library... -lfl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether yytext is a pointer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bison... bison -y Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python... /usr/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python version... 2.7 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python platform... linux2 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python script directory... ${prefix}/lib/python2.7/dist-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gperf... /usr/bin/gperf Step #3 - "compile-libfuzzer-coverage-x86_64": checking gperf len type... size_t Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working alloca.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for alloca... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strerror_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strerror_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strerror_r returns char *... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing dlopen... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing backtrace... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for backtrace... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing pthread_create... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing __atomic_and_fetch... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dladdr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_condattr_init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_cond_timedwait_monotonic... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_cancel... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_rwlock_init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_spin_init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sem_timedwait... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for qsort_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GNU-style qsort_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for prctl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mallinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mallinfo2... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpass... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for closefrom... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpwnam_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getgrnam_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpwuid_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for chown... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fmemopen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for funopen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mmap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memrchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setlinebuf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strptime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dirfd... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sigwaitinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for explicit_bzero... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for syslog... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sockio.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/syscall.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/syscall.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/syscall.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/param.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/param.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/param.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking glob.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking glob.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for glob.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/if_tun.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/if_tun.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if_tun.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/pfkeyv2.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/pfkeyv2.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/pfkeyv2.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking netipsec/ipsec.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking netipsec/ipsec.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netipsec/ipsec.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet6/ipsec.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet6/ipsec.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet6/ipsec.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/udp.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/udp.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/udp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/ip6.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/fib_rules.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr.sa_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sadb_x_policy.sadb_x_policy_priority... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for in6addr_any... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for in6_pktinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for RTM_IFANNOUNCE... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IPSEC_MODE_BEET... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IPSEC_DIR_FWD... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for RTA_TABLE... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __int128... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GCC __sync operations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for register_printf_specifier... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Windows target... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working __attribute__((packed))... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking x86/x64 target... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __gmpz_init in -lgmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking mpz_powm_sec... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking gmp.h version >= 4.1.4... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if plugin constructors should be resolved statically... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking version from Git repository... UNKNOWN (could be due to insufficient clone depth) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for use of -Werror and additional warnings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating conf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating fuzz/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating man/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating init/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating init/systemd/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating init/systemd-starter/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/math/libnttfft/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/aes/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/cmac/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/des/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/blowfish/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/rc2/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/md4/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/md5/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/sha1/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/sha2/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/sha3/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/mgf1/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/fips_prf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/gmp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/curve25519/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/rdrand/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/aesni/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/random/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/nonce/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/hmac/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/kdf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/xcbc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/x509/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/revocation/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/constraints/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/acert/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/pubkey/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/pkcs1/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/pkcs7/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/pkcs8/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/pkcs12/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/openxpki/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/pgp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/dnskey/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/sshkey/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/pem/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/curl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/files/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/winhttp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/unbound/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/soup/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/ldap/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/mysql/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/sqlite/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/padlock/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/openssl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/wolfssl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/gcrypt/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/botan/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/agent/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/keychain/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/pkcs11/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/chapoly/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/ctr/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/ccm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/gcm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/af_alg/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/drbg/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/ntru/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/bliss/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/newhope/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/plugins/test_vectors/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libstrongswan/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libipsec/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libipsec/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libsimaka/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtls/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtls/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libradius/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtncif/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtnccs/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtnccs/plugins/tnc_imc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtnccs/plugins/tnc_imv/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtnccs/plugins/tnccs_11/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtnccs/plugins/tnccs_20/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libpttls/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imc_test/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imv_test/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imc_scanner/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imv_scanner/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imc_os/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imv_os/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imc_attestation/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imv_attestation/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imc_swima/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imv_swima/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imc_hcd/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libimcv/plugins/imv_hcd/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/charon/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/charon-nm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/charon-tkm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/charon-cmd/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/charon-svc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/charon-systemd/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_aka/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_dynamic/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_identity/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_md5/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_gtc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_sim/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_sim_file/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_tls/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_ttls/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_peap/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_tnc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/eap_radius/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/xauth_generic/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/xauth_eap/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/xauth_pam/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/xauth_noauth/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/tnc_pdp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/save_keys/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/socket_default/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/socket_dynamic/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/socket_win/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/bypass_lan/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/connmark/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/counters/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/forecast/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/farp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/smp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/sql/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/dnscert/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/ipseckey/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/medsrv/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/medcli/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/addrblock/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/unity/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/uci/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/ha/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/kernel_netlink/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/kernel_wfp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/kernel_iph/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/whitelist/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/ext_auth/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/lookip/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/error_notify/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/certexpire/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/systime_fix/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/led/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/duplicheck/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/coupling/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/radattr/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/osx_attr/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/p_cscf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/android_dns/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/android_log/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/stroke/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/vici/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/vici/ruby/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/vici/perl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/vici/python/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/updown/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/dhcp/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/load_tester/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/resolve/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/attr/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/attr_sql/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/plugins/selinux/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libcharon/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtpmtss/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libtpmtss/plugins/tpm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/stroke/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/ipsec/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/starter/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/starter/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/_updown/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/aikgen/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tpm_extendpcr/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pool/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libfast/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/manager/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/medsrv/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/checksum/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/conftest/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pt-tls-client/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/sw-collector/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/sec-updater/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/swanctl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/cert-enroll/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/xfrmi/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating testing/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating conf/strongswan.conf.5.head Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating conf/strongswan.conf.5.tail Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating man/ipsec.conf.5 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating man/ipsec.secrets.5 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/charon-cmd/charon-cmd.8 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---acert.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---dn.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---est.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---estca.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---gen.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---issue.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---keyid.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---ocsp.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---pkcs12.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---pkcs7.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---print.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---pub.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---req.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---scep.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---scepca.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---self.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---signcrl.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pki/man/pki---verify.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/swanctl/swanctl.8 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/swanctl/swanctl.conf.5.head Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/swanctl/swanctl.conf.5.tail Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/pt-tls-client/pt-tls-client.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/sw-collector/sw-collector.8 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/sec-updater/sec-updater.8 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/cert-enroll/cert-enroll.8 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": strongSwan will be built with the following plugins Step #3 - "compile-libfuzzer-coverage-x86_64": ----------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": libstrongswan: aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg Step #3 - "compile-libfuzzer-coverage-x86_64": libcharon: attr kernel-netlink resolve socket-default stroke vici updown xauth-generic counters Step #3 - "compile-libfuzzer-coverage-x86_64": libtnccs: tnc-tnccs tnccs-20 Step #3 - "compile-libfuzzer-coverage-x86_64": libtpmtss: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PACKAGE_VERSION\@:5.9.14dr1:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./Android.common.mk.in > Android.common.mk Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/strongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/strongswan/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in . Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/include' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/include' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libstrongswan Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/libstrongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": (cd ./asn1/ && /usr/bin/perl oid.pl) Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": (cd ./asn1/ && /usr/bin/perl oid.pl) Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@GPERF_LEN_TYPE\@:size_t:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./crypto/proposal/proposal_keywords_static.h.in > crypto/proposal/proposal_keywords_static.h Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../ylwrap settings/settings_parser.y y.tab.c settings/settings_parser.c y.tab.h `echo settings/settings_parser.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output settings/settings_parser.output -- bison -y -v -d Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./plugins/plugin_constructors.py aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg > plugin_constructors.c Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/gperf -N proposal_get_token_static -m 10 -C -G -c -t -D \ Step #3 - "compile-libfuzzer-coverage-x86_64": --output-file=crypto/proposal/proposal_keywords_static.c ./crypto/proposal/proposal_keywords_static.txt Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:68.1-7: warning: POSIX Yacc does not support %define [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | %define parse.error verbose Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:70.1-7: warning: POSIX Yacc does not support %define [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | %define api.pure Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:72.1-7: warning: POSIX Yacc does not support %define [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | %define api.prefix {settings_parser_} Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:74.1-5: warning: POSIX Yacc does not support %code [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | %code provides Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:93.12-14: warning: POSIX Yacc does not support string literals [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | %token DOT "." Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:94.14-16: warning: POSIX Yacc does not support string literals [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | %token COMMA "," Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:95.14-16: warning: POSIX Yacc does not support string literals [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 95 | %token COLON ":" Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:105.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | %destructor { free($$); } NAME STRING value valuepart Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:107.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 107 | %destructor { pop_section(ctx); settings_section_destroy($$, NULL); }... Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:108.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 108 | %destructor { settings_kv_destroy($$, NULL); } setting Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:109.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | %destructor { array_destroy_function($$, (void*)free, NULL); } refere... Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:113.1-7: warning: POSIX Yacc does not support %expect [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | %expect 2 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:151.14-16: warning: POSIX Yacc does not support string literals [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 151 | NAME ":" references '{' Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/libstrongswan/settings/settings_parser.y:165.22-24: warning: POSIX Yacc does not support string literals [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | | references "," NAME Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": updating settings/settings_parser.output Step #3 - "compile-libfuzzer-coverage-x86_64": updating settings/settings_parser.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/libstrongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/aes Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/aes' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo aes_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT aes_plugin.lo -MD -MP -MF $depbase.Tpo -c -o aes_plugin.lo aes_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo aes_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT aes_crypter.lo -MD -MP -MF $depbase.Tpo -c -o aes_crypter.lo aes_crypter.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT aes_plugin.lo -MD -MP -MF .deps/aes_plugin.Tpo -c aes_plugin.c -o aes_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT aes_crypter.lo -MD -MP -MF .deps/aes_crypter.Tpo -c aes_crypter.c -o aes_crypter.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-aes.la aes_plugin.lo aes_crypter.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-aes.a aes_plugin.o aes_crypter.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-aes.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/aes' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/des Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/des' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo des_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT des_plugin.lo -MD -MP -MF $depbase.Tpo -c -o des_plugin.lo des_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo des_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT des_crypter.lo -MD -MP -MF $depbase.Tpo -c -o des_crypter.lo des_crypter.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT des_crypter.lo -MD -MP -MF .deps/des_crypter.Tpo -c des_crypter.c -o des_crypter.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT des_plugin.lo -MD -MP -MF .deps/des_plugin.Tpo -c des_plugin.c -o des_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-des.la des_plugin.lo des_crypter.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-des.a des_plugin.o des_crypter.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-des.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-des.la" && ln -s "../libstrongswan-des.la" "libstrongswan-des.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/des' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/rc2 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/rc2' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo rc2_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT rc2_plugin.lo -MD -MP -MF $depbase.Tpo -c -o rc2_plugin.lo rc2_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo rc2_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT rc2_crypter.lo -MD -MP -MF $depbase.Tpo -c -o rc2_crypter.lo rc2_crypter.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT rc2_plugin.lo -MD -MP -MF .deps/rc2_plugin.Tpo -c rc2_plugin.c -o rc2_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT rc2_crypter.lo -MD -MP -MF .deps/rc2_crypter.Tpo -c rc2_crypter.c -o rc2_crypter.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-rc2.la rc2_plugin.lo rc2_crypter.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-rc2.a rc2_plugin.o rc2_crypter.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-rc2.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/rc2' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/md5 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/md5' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo md5_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT md5_plugin.lo -MD -MP -MF $depbase.Tpo -c -o md5_plugin.lo md5_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo md5_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT md5_hasher.lo -MD -MP -MF $depbase.Tpo -c -o md5_hasher.lo md5_hasher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT md5_hasher.lo -MD -MP -MF .deps/md5_hasher.Tpo -c md5_hasher.c -o md5_hasher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT md5_plugin.lo -MD -MP -MF .deps/md5_plugin.Tpo -c md5_plugin.c -o md5_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-md5.la md5_plugin.lo md5_hasher.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-md5.a md5_plugin.o md5_hasher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-md5.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/md5' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/sha1 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/sha1' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sha1_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha1_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sha1_plugin.lo sha1_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sha1_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha1_hasher.lo -MD -MP -MF $depbase.Tpo -c -o sha1_hasher.lo sha1_hasher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sha1_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha1_prf.lo -MD -MP -MF $depbase.Tpo -c -o sha1_prf.lo sha1_prf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha1_plugin.lo -MD -MP -MF .deps/sha1_plugin.Tpo -c sha1_plugin.c -o sha1_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha1_prf.lo -MD -MP -MF .deps/sha1_prf.Tpo -c sha1_prf.c -o sha1_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha1_hasher.lo -MD -MP -MF .deps/sha1_hasher.Tpo -c sha1_hasher.c -o sha1_hasher.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-sha1.la sha1_plugin.lo sha1_hasher.lo sha1_prf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-sha1.a sha1_plugin.o sha1_hasher.o sha1_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-sha1.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/sha1' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/sha2 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/sha2' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sha2_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha2_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sha2_plugin.lo sha2_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sha2_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha2_hasher.lo -MD -MP -MF $depbase.Tpo -c -o sha2_hasher.lo sha2_hasher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha2_plugin.lo -MD -MP -MF .deps/sha2_plugin.Tpo -c sha2_plugin.c -o sha2_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sha2_hasher.lo -MD -MP -MF .deps/sha2_hasher.Tpo -c sha2_hasher.c -o sha2_hasher.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-sha2.la sha2_plugin.lo sha2_hasher.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-sha2.a sha2_plugin.o sha2_hasher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-sha2.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/sha2' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/gmp Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/gmp' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo gmp_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gmp_plugin.lo -MD -MP -MF $depbase.Tpo -c -o gmp_plugin.lo gmp_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo gmp_diffie_hellman.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gmp_diffie_hellman.lo -MD -MP -MF $depbase.Tpo -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo gmp_rsa_private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gmp_rsa_private_key.lo -MD -MP -MF $depbase.Tpo -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo gmp_rsa_public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gmp_rsa_public_key.lo -MD -MP -MF $depbase.Tpo -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gmp_plugin.lo -MD -MP -MF .deps/gmp_plugin.Tpo -c gmp_plugin.c -o gmp_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gmp_rsa_private_key.lo -MD -MP -MF .deps/gmp_rsa_private_key.Tpo -c gmp_rsa_private_key.c -o gmp_rsa_private_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gmp_diffie_hellman.lo -MD -MP -MF .deps/gmp_diffie_hellman.Tpo -c gmp_diffie_hellman.c -o gmp_diffie_hellman.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gmp_rsa_public_key.lo -MD -MP -MF .deps/gmp_rsa_public_key.Tpo -c gmp_rsa_public_key.c -o gmp_rsa_public_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-gmp.la gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-gmp.a gmp_plugin.o gmp_diffie_hellman.o gmp_rsa_private_key.o gmp_rsa_public_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-gmp.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/gmp' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/curve25519 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/curve25519' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo curve25519_dh.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_dh.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_dh.lo curve25519_dh.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo curve25519_drv.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_drv.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_drv.lo curve25519_drv.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo curve25519_drv_portable.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_drv_portable.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_drv_portable.lo curve25519_drv_portable.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo curve25519_identity_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_identity_hasher.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo curve25519_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_plugin.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_plugin.lo curve25519_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo curve25519_private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_private_key.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_private_key.lo curve25519_private_key.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo curve25519_public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_public_key.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_public_key.lo curve25519_public_key.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ref10/ref10.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ref10/ref10.lo -MD -MP -MF $depbase.Tpo -c -o ref10/ref10.lo ref10/ref10.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_dh.lo -MD -MP -MF .deps/curve25519_dh.Tpo -c curve25519_dh.c -o curve25519_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_drv.lo -MD -MP -MF .deps/curve25519_drv.Tpo -c curve25519_drv.c -o curve25519_drv.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_plugin.lo -MD -MP -MF .deps/curve25519_plugin.Tpo -c curve25519_plugin.c -o curve25519_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_drv_portable.lo -MD -MP -MF .deps/curve25519_drv_portable.Tpo -c curve25519_drv_portable.c -o curve25519_drv_portable.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_public_key.lo -MD -MP -MF .deps/curve25519_public_key.Tpo -c curve25519_public_key.c -o curve25519_public_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_identity_hasher.lo -MD -MP -MF .deps/curve25519_identity_hasher.Tpo -c curve25519_identity_hasher.c -o curve25519_identity_hasher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT curve25519_private_key.lo -MD -MP -MF .deps/curve25519_private_key.Tpo -c curve25519_private_key.c -o curve25519_private_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ref10/ref10.lo -MD -MP -MF ref10/.deps/ref10.Tpo -c ref10/ref10.c -o ref10/ref10.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-curve25519.la curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-curve25519.a curve25519_dh.o curve25519_drv.o curve25519_drv_portable.o curve25519_identity_hasher.o curve25519_plugin.o curve25519_private_key.o curve25519_public_key.o ref10/ref10.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-curve25519.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/curve25519' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/random Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/random' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo random_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT random_plugin.lo -MD -MP -MF $depbase.Tpo -c -o random_plugin.lo random_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo random_rng.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT random_rng.lo -MD -MP -MF $depbase.Tpo -c -o random_rng.lo random_rng.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT random_plugin.lo -MD -MP -MF .deps/random_plugin.Tpo -c random_plugin.c -o random_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT random_rng.lo -MD -MP -MF .deps/random_rng.Tpo -c random_rng.c -o random_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-random.la random_plugin.lo random_rng.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-random.a random_plugin.o random_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-random.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/random' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/nonce Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/nonce' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo nonce_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT nonce_plugin.lo -MD -MP -MF $depbase.Tpo -c -o nonce_plugin.lo nonce_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo nonce_nonceg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT nonce_nonceg.lo -MD -MP -MF $depbase.Tpo -c -o nonce_nonceg.lo nonce_nonceg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT nonce_plugin.lo -MD -MP -MF .deps/nonce_plugin.Tpo -c nonce_plugin.c -o nonce_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT nonce_nonceg.lo -MD -MP -MF .deps/nonce_nonceg.Tpo -c nonce_nonceg.c -o nonce_nonceg.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-nonce.la nonce_plugin.lo nonce_nonceg.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-nonce.a nonce_plugin.o nonce_nonceg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-nonce.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/nonce' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/hmac Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/hmac' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo hmac_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT hmac_plugin.lo -MD -MP -MF $depbase.Tpo -c -o hmac_plugin.lo hmac_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo hmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT hmac.lo -MD -MP -MF $depbase.Tpo -c -o hmac.lo hmac.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT hmac_plugin.lo -MD -MP -MF .deps/hmac_plugin.Tpo -c hmac_plugin.c -o hmac_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT hmac.lo -MD -MP -MF .deps/hmac.Tpo -c hmac.c -o hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-hmac.la hmac_plugin.lo hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-hmac.a hmac_plugin.o hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-hmac.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/hmac' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/kdf Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/kdf' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kdf_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kdf_plugin.lo -MD -MP -MF $depbase.Tpo -c -o kdf_plugin.lo kdf_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kdf_kdf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kdf_kdf.lo -MD -MP -MF $depbase.Tpo -c -o kdf_kdf.lo kdf_kdf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kdf_kdf.lo -MD -MP -MF .deps/kdf_kdf.Tpo -c kdf_kdf.c -o kdf_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kdf_plugin.lo -MD -MP -MF .deps/kdf_plugin.Tpo -c kdf_plugin.c -o kdf_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-kdf.la kdf_plugin.lo kdf_kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-kdf.a kdf_plugin.o kdf_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-kdf.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-kdf.la" && ln -s "../libstrongswan-kdf.la" "libstrongswan-kdf.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/kdf' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/cmac Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/cmac' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo cmac_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT cmac_plugin.lo -MD -MP -MF $depbase.Tpo -c -o cmac_plugin.lo cmac_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo cmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT cmac.lo -MD -MP -MF $depbase.Tpo -c -o cmac.lo cmac.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT cmac.lo -MD -MP -MF .deps/cmac.Tpo -c cmac.c -o cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT cmac_plugin.lo -MD -MP -MF .deps/cmac_plugin.Tpo -c cmac_plugin.c -o cmac_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-cmac.la cmac_plugin.lo cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-cmac.a cmac_plugin.o cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-cmac.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/cmac' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/xcbc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/xcbc' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo xcbc_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xcbc_plugin.lo -MD -MP -MF $depbase.Tpo -c -o xcbc_plugin.lo xcbc_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo xcbc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xcbc.lo -MD -MP -MF $depbase.Tpo -c -o xcbc.lo xcbc.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xcbc_plugin.lo -MD -MP -MF .deps/xcbc_plugin.Tpo -c xcbc_plugin.c -o xcbc_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xcbc.lo -MD -MP -MF .deps/xcbc.Tpo -c xcbc.c -o xcbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-xcbc.la xcbc_plugin.lo xcbc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-xcbc.a xcbc_plugin.o xcbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-xcbc.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/xcbc' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/x509 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/x509' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo x509_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_plugin.lo -MD -MP -MF $depbase.Tpo -c -o x509_plugin.lo x509_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo x509_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_cert.lo -MD -MP -MF $depbase.Tpo -c -o x509_cert.lo x509_cert.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo x509_crl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_crl.lo -MD -MP -MF $depbase.Tpo -c -o x509_crl.lo x509_crl.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo x509_ac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_ac.lo -MD -MP -MF $depbase.Tpo -c -o x509_ac.lo x509_ac.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo x509_pkcs10.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_pkcs10.lo -MD -MP -MF $depbase.Tpo -c -o x509_pkcs10.lo x509_pkcs10.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo x509_ocsp_request.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_ocsp_request.lo -MD -MP -MF $depbase.Tpo -c -o x509_ocsp_request.lo x509_ocsp_request.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo x509_ocsp_response.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_ocsp_response.lo -MD -MP -MF $depbase.Tpo -c -o x509_ocsp_response.lo x509_ocsp_response.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_cert.lo -MD -MP -MF .deps/x509_cert.Tpo -c x509_cert.c -o x509_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_crl.lo -MD -MP -MF .deps/x509_crl.Tpo -c x509_crl.c -o x509_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_plugin.lo -MD -MP -MF .deps/x509_plugin.Tpo -c x509_plugin.c -o x509_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_ocsp_request.lo -MD -MP -MF .deps/x509_ocsp_request.Tpo -c x509_ocsp_request.c -o x509_ocsp_request.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_ac.lo -MD -MP -MF .deps/x509_ac.Tpo -c x509_ac.c -o x509_ac.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_pkcs10.lo -MD -MP -MF .deps/x509_pkcs10.Tpo -c x509_pkcs10.c -o x509_pkcs10.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT x509_ocsp_response.lo -MD -MP -MF .deps/x509_ocsp_response.Tpo -c x509_ocsp_response.c -o x509_ocsp_response.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-x509.la x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-x509.a x509_plugin.o x509_cert.o x509_crl.o x509_ac.o x509_pkcs10.o x509_ocsp_request.o x509_ocsp_response.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-x509.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/x509' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/revocation Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/revocation' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo revocation_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT revocation_plugin.lo -MD -MP -MF $depbase.Tpo -c -o revocation_plugin.lo revocation_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo revocation_validator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT revocation_validator.lo -MD -MP -MF $depbase.Tpo -c -o revocation_validator.lo revocation_validator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT revocation_plugin.lo -MD -MP -MF .deps/revocation_plugin.Tpo -c revocation_plugin.c -o revocation_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT revocation_validator.lo -MD -MP -MF .deps/revocation_validator.Tpo -c revocation_validator.c -o revocation_validator.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-revocation.la revocation_plugin.lo revocation_validator.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-revocation.a revocation_plugin.o revocation_validator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-revocation.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/revocation' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/constraints Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/constraints' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo constraints_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT constraints_plugin.lo -MD -MP -MF $depbase.Tpo -c -o constraints_plugin.lo constraints_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo constraints_validator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT constraints_validator.lo -MD -MP -MF $depbase.Tpo -c -o constraints_validator.lo constraints_validator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT constraints_plugin.lo -MD -MP -MF .deps/constraints_plugin.Tpo -c constraints_plugin.c -o constraints_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT constraints_validator.lo -MD -MP -MF .deps/constraints_validator.Tpo -c constraints_validator.c -o constraints_validator.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-constraints.la constraints_plugin.lo constraints_validator.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-constraints.a constraints_plugin.o constraints_validator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-constraints.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/constraints' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/pubkey Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/pubkey' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pubkey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pubkey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pubkey_plugin.lo pubkey_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pubkey_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pubkey_cert.lo -MD -MP -MF $depbase.Tpo -c -o pubkey_cert.lo pubkey_cert.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pubkey_plugin.lo -MD -MP -MF .deps/pubkey_plugin.Tpo -c pubkey_plugin.c -o pubkey_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pubkey_cert.lo -MD -MP -MF .deps/pubkey_cert.Tpo -c pubkey_cert.c -o pubkey_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-pubkey.la pubkey_plugin.lo pubkey_cert.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-pubkey.a pubkey_plugin.o pubkey_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-pubkey.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/pubkey' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/pkcs1 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/pkcs1' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs1_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs1_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_plugin.lo pkcs1_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs1_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs1_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_encoder.lo pkcs1_encoder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs1_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs1_builder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_builder.lo pkcs1_builder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs1_builder.lo -MD -MP -MF .deps/pkcs1_builder.Tpo -c pkcs1_builder.c -o pkcs1_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs1_plugin.lo -MD -MP -MF .deps/pkcs1_plugin.Tpo -c pkcs1_plugin.c -o pkcs1_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs1_encoder.lo -MD -MP -MF .deps/pkcs1_encoder.Tpo -c pkcs1_encoder.c -o pkcs1_encoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-pkcs1.la pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-pkcs1.a pkcs1_plugin.o pkcs1_encoder.o pkcs1_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-pkcs1.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/pkcs1' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/pkcs7 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/pkcs7' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs7_generic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_generic.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_generic.lo pkcs7_generic.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs7_signed_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_signed_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_signed_data.lo pkcs7_signed_data.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs7_encrypted_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_encrypted_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs7_enveloped_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_enveloped_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs7_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_data.lo pkcs7_data.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs7_attributes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_attributes.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_attributes.lo pkcs7_attributes.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs7_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_plugin.lo pkcs7_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_generic.lo -MD -MP -MF .deps/pkcs7_generic.Tpo -c pkcs7_generic.c -o pkcs7_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_encrypted_data.lo -MD -MP -MF .deps/pkcs7_encrypted_data.Tpo -c pkcs7_encrypted_data.c -o pkcs7_encrypted_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_signed_data.lo -MD -MP -MF .deps/pkcs7_signed_data.Tpo -c pkcs7_signed_data.c -o pkcs7_signed_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_enveloped_data.lo -MD -MP -MF .deps/pkcs7_enveloped_data.Tpo -c pkcs7_enveloped_data.c -o pkcs7_enveloped_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_data.lo -MD -MP -MF .deps/pkcs7_data.Tpo -c pkcs7_data.c -o pkcs7_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_attributes.lo -MD -MP -MF .deps/pkcs7_attributes.Tpo -c pkcs7_attributes.c -o pkcs7_attributes.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs7_plugin.lo -MD -MP -MF .deps/pkcs7_plugin.Tpo -c pkcs7_plugin.c -o pkcs7_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-pkcs7.la pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-pkcs7.a pkcs7_generic.o pkcs7_signed_data.o pkcs7_encrypted_data.o pkcs7_enveloped_data.o pkcs7_data.o pkcs7_attributes.o pkcs7_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-pkcs7.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/pkcs7' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/pkcs8 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/pkcs8' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs8_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs8_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs8_plugin.lo pkcs8_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs8_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs8_builder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs8_builder.lo pkcs8_builder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs8_plugin.lo -MD -MP -MF .deps/pkcs8_plugin.Tpo -c pkcs8_plugin.c -o pkcs8_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs8_builder.lo -MD -MP -MF .deps/pkcs8_builder.Tpo -c pkcs8_builder.c -o pkcs8_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-pkcs8.la pkcs8_plugin.lo pkcs8_builder.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-pkcs8.a pkcs8_plugin.o pkcs8_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-pkcs8.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/pkcs8' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/pkcs12 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/pkcs12' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs12_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs12_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs12_plugin.lo pkcs12_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pkcs12_decode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs12_decode.lo -MD -MP -MF $depbase.Tpo -c -o pkcs12_decode.lo pkcs12_decode.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs12_plugin.lo -MD -MP -MF .deps/pkcs12_plugin.Tpo -c pkcs12_plugin.c -o pkcs12_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pkcs12_decode.lo -MD -MP -MF .deps/pkcs12_decode.Tpo -c pkcs12_decode.c -o pkcs12_decode.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-pkcs12.la pkcs12_plugin.lo pkcs12_decode.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-pkcs12.a pkcs12_plugin.o pkcs12_decode.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-pkcs12.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/pkcs12' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/pgp Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/pgp' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pgp_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pgp_plugin.lo pgp_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pgp_utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_utils.lo -MD -MP -MF $depbase.Tpo -c -o pgp_utils.lo pgp_utils.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pgp_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_cert.lo -MD -MP -MF $depbase.Tpo -c -o pgp_cert.lo pgp_cert.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pgp_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pgp_encoder.lo pgp_encoder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pgp_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_builder.lo -MD -MP -MF $depbase.Tpo -c -o pgp_builder.lo pgp_builder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_plugin.lo -MD -MP -MF .deps/pgp_plugin.Tpo -c pgp_plugin.c -o pgp_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_cert.lo -MD -MP -MF .deps/pgp_cert.Tpo -c pgp_cert.c -o pgp_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_encoder.lo -MD -MP -MF .deps/pgp_encoder.Tpo -c pgp_encoder.c -o pgp_encoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_builder.lo -MD -MP -MF .deps/pgp_builder.Tpo -c pgp_builder.c -o pgp_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pgp_utils.lo -MD -MP -MF .deps/pgp_utils.Tpo -c pgp_utils.c -o pgp_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-pgp.la pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-pgp.a pgp_plugin.o pgp_utils.o pgp_cert.o pgp_encoder.o pgp_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-pgp.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/pgp' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/dnskey Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/dnskey' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo dnskey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT dnskey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_plugin.lo dnskey_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo dnskey_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT dnskey_builder.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_builder.lo dnskey_builder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo dnskey_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT dnskey_encoder.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_encoder.lo dnskey_encoder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT dnskey_plugin.lo -MD -MP -MF .deps/dnskey_plugin.Tpo -c dnskey_plugin.c -o dnskey_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT dnskey_builder.lo -MD -MP -MF .deps/dnskey_builder.Tpo -c dnskey_builder.c -o dnskey_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT dnskey_encoder.lo -MD -MP -MF .deps/dnskey_encoder.Tpo -c dnskey_encoder.c -o dnskey_encoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-dnskey.la dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-dnskey.a dnskey_plugin.o dnskey_builder.o dnskey_encoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-dnskey.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/dnskey' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/sshkey Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/sshkey' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sshkey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sshkey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_plugin.lo sshkey_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sshkey_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sshkey_builder.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_builder.lo sshkey_builder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sshkey_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sshkey_encoder.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_encoder.lo sshkey_encoder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sshkey_plugin.lo -MD -MP -MF .deps/sshkey_plugin.Tpo -c sshkey_plugin.c -o sshkey_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sshkey_builder.lo -MD -MP -MF .deps/sshkey_builder.Tpo -c sshkey_builder.c -o sshkey_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sshkey_encoder.lo -MD -MP -MF .deps/sshkey_encoder.Tpo -c sshkey_encoder.c -o sshkey_encoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-sshkey.la sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-sshkey.a sshkey_plugin.o sshkey_builder.o sshkey_encoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-sshkey.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/sshkey' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/pem Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/pem' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pem_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pem_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pem_plugin.lo pem_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pem_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pem_builder.lo -MD -MP -MF $depbase.Tpo -c -o pem_builder.lo pem_builder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pem_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pem_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pem_encoder.lo pem_encoder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pem_builder.lo -MD -MP -MF .deps/pem_builder.Tpo -c pem_builder.c -o pem_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pem_plugin.lo -MD -MP -MF .deps/pem_plugin.Tpo -c pem_plugin.c -o pem_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pem_encoder.lo -MD -MP -MF .deps/pem_encoder.Tpo -c pem_encoder.c -o pem_encoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-pem.la pem_plugin.lo pem_builder.lo pem_encoder.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-pem.a pem_plugin.o pem_builder.o pem_encoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-pem.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/pem' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/fips_prf Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/fips_prf' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo fips_prf_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fips_prf_plugin.lo -MD -MP -MF $depbase.Tpo -c -o fips_prf_plugin.lo fips_prf_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo fips_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fips_prf.lo -MD -MP -MF $depbase.Tpo -c -o fips_prf.lo fips_prf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fips_prf.lo -MD -MP -MF .deps/fips_prf.Tpo -c fips_prf.c -o fips_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fips_prf_plugin.lo -MD -MP -MF .deps/fips_prf_plugin.Tpo -c fips_prf_plugin.c -o fips_prf_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-fips-prf.la fips_prf_plugin.lo fips_prf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-fips-prf.a fips_prf_plugin.o fips_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-fips-prf.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/fips_prf' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/gcm Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/gcm' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo gcm_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gcm_plugin.lo -MD -MP -MF $depbase.Tpo -c -o gcm_plugin.lo gcm_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo gcm_aead.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gcm_aead.lo -MD -MP -MF $depbase.Tpo -c -o gcm_aead.lo gcm_aead.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gcm_aead.lo -MD -MP -MF .deps/gcm_aead.Tpo -c gcm_aead.c -o gcm_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT gcm_plugin.lo -MD -MP -MF .deps/gcm_plugin.Tpo -c gcm_plugin.c -o gcm_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-gcm.la gcm_plugin.lo gcm_aead.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-gcm.a gcm_plugin.o gcm_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-gcm.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/gcm' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/mgf1 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/mgf1' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo mgf1_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT mgf1_plugin.lo -MD -MP -MF $depbase.Tpo -c -o mgf1_plugin.lo mgf1_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo mgf1_xof.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT mgf1_xof.lo -MD -MP -MF $depbase.Tpo -c -o mgf1_xof.lo mgf1_xof.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT mgf1_xof.lo -MD -MP -MF .deps/mgf1_xof.Tpo -c mgf1_xof.c -o mgf1_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT mgf1_plugin.lo -MD -MP -MF .deps/mgf1_plugin.Tpo -c mgf1_plugin.c -o mgf1_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-mgf1.la mgf1_plugin.lo mgf1_xof.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-mgf1.a mgf1_plugin.o mgf1_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-mgf1.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/mgf1' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/drbg Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/plugins/drbg' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo drbg_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT drbg_plugin.lo -MD -MP -MF $depbase.Tpo -c -o drbg_plugin.lo drbg_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo drbg_ctr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT drbg_ctr.lo -MD -MP -MF $depbase.Tpo -c -o drbg_ctr.lo drbg_ctr.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo drbg_hmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT drbg_hmac.lo -MD -MP -MF $depbase.Tpo -c -o drbg_hmac.lo drbg_hmac.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT drbg_ctr.lo -MD -MP -MF .deps/drbg_ctr.Tpo -c drbg_ctr.c -o drbg_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT drbg_plugin.lo -MD -MP -MF .deps/drbg_plugin.Tpo -c drbg_plugin.c -o drbg_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT drbg_hmac.lo -MD -MP -MF .deps/drbg_hmac.Tpo -c drbg_hmac.c -o drbg_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-drbg.la drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-drbg.a drbg_plugin.o drbg_ctr.o drbg_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-drbg.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/plugins/drbg' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in . Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo library.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT library.lo -MD -MP -MF $depbase.Tpo -c -o library.lo library.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/credential_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/credential_manager.lo -MD -MP -MF $depbase.Tpo -c -o credentials/credential_manager.lo credentials/credential_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/ocsp_responders.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/ocsp_responders.lo -MD -MP -MF $depbase.Tpo -c -o credentials/ocsp_responders.lo credentials/ocsp_responders.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/auth_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/auth_cfg.lo -MD -MP -MF $depbase.Tpo -c -o credentials/auth_cfg.lo credentials/auth_cfg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../ylwrap settings/settings_lexer.l lex.yy.c settings/settings_lexer.c -- flex Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/streams/stream_unix.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_unix.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/streams/stream_service_unix.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_service_unix.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo asn1/asn1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT asn1/asn1.lo -MD -MP -MF $depbase.Tpo -c -o asn1/asn1.lo asn1/asn1.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo asn1/asn1_parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT asn1/asn1_parser.lo -MD -MP -MF $depbase.Tpo -c -o asn1/asn1_parser.lo asn1/asn1_parser.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo asn1/oid.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT asn1/oid.lo -MD -MP -MF $depbase.Tpo -c -o asn1/oid.lo asn1/oid.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo bio/bio_reader.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bio/bio_reader.lo -MD -MP -MF $depbase.Tpo -c -o bio/bio_reader.lo bio/bio_reader.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo bio/bio_writer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bio/bio_writer.lo -MD -MP -MF $depbase.Tpo -c -o bio/bio_writer.lo bio/bio_writer.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo collections/blocking_queue.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/blocking_queue.lo -MD -MP -MF $depbase.Tpo -c -o collections/blocking_queue.lo collections/blocking_queue.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo collections/enumerator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/enumerator.lo -MD -MP -MF $depbase.Tpo -c -o collections/enumerator.lo collections/enumerator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo collections/hashtable.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/hashtable.lo -MD -MP -MF $depbase.Tpo -c -o collections/hashtable.lo collections/hashtable.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo collections/hashlist.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/hashlist.lo -MD -MP -MF $depbase.Tpo -c -o collections/hashlist.lo collections/hashlist.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo collections/array.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/array.lo -MD -MP -MF $depbase.Tpo -c -o collections/array.lo collections/array.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo collections/linked_list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/linked_list.lo -MD -MP -MF $depbase.Tpo -c -o collections/linked_list.lo collections/linked_list.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/crypters/crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/crypters/crypter.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/drbgs/drbg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/drbgs/drbg.lo -MD -MP -MF $depbase.Tpo -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/hashers/hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/hashers/hasher.lo -MD -MP -MF $depbase.Tpo -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/hashers/hash_algorithm_set.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/hashers/hash_algorithm_set.lo -MD -MP -MF $depbase.Tpo -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/proposal/proposal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/proposal/proposal.lo -MD -MP -MF $depbase.Tpo -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/proposal/proposal_keywords.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/proposal/proposal_keywords.lo -MD -MP -MF $depbase.Tpo -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/proposal/proposal_keywords_static.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/proposal/proposal_keywords_static.lo -MD -MP -MF $depbase.Tpo -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/prfs/prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/prfs/prf.lo -MD -MP -MF $depbase.Tpo -c -o crypto/prfs/prf.lo crypto/prfs/prf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/prfs/mac_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/prfs/mac_prf.lo -MD -MP -MF $depbase.Tpo -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/pkcs5.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/pkcs5.lo -MD -MP -MF $depbase.Tpo -c -o crypto/pkcs5.lo crypto/pkcs5.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/rngs/rng.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/rngs/rng.lo -MD -MP -MF $depbase.Tpo -c -o crypto/rngs/rng.lo crypto/rngs/rng.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/rngs/rng_tester.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/rngs/rng_tester.lo -MD -MP -MF $depbase.Tpo -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/signers/signer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/signers/signer.lo -MD -MP -MF $depbase.Tpo -c -o crypto/signers/signer.lo crypto/signers/signer.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/signers/mac_signer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/signers/mac_signer.lo -MD -MP -MF $depbase.Tpo -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/crypto_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/crypto_factory.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypto_factory.lo crypto/crypto_factory.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT library.lo -MD -MP -MF .deps/library.Tpo -c library.c -o library.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/credential_manager.lo -MD -MP -MF credentials/.deps/credential_manager.Tpo -c credentials/credential_manager.c -o credentials/credential_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/auth_cfg.lo -MD -MP -MF credentials/.deps/auth_cfg.Tpo -c credentials/auth_cfg.c -o credentials/auth_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/ocsp_responders.lo -MD -MP -MF credentials/.deps/ocsp_responders.Tpo -c credentials/ocsp_responders.c -o credentials/ocsp_responders.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_unix.lo -MD -MP -MF networking/streams/.deps/stream_unix.Tpo -c networking/streams/stream_unix.c -o networking/streams/stream_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_service_unix.lo -MD -MP -MF networking/streams/.deps/stream_service_unix.Tpo -c networking/streams/stream_service_unix.c -o networking/streams/stream_service_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/prfs/prf.lo -MD -MP -MF crypto/prfs/.deps/prf.Tpo -c crypto/prfs/prf.c -o crypto/prfs/prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT asn1/oid.lo -MD -MP -MF asn1/.deps/oid.Tpo -c asn1/oid.c -o asn1/oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/blocking_queue.lo -MD -MP -MF collections/.deps/blocking_queue.Tpo -c collections/blocking_queue.c -o collections/blocking_queue.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/enumerator.lo -MD -MP -MF collections/.deps/enumerator.Tpo -c collections/enumerator.c -o collections/enumerator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bio/bio_reader.lo -MD -MP -MF bio/.deps/bio_reader.Tpo -c bio/bio_reader.c -o bio/bio_reader.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT asn1/asn1.lo -MD -MP -MF asn1/.deps/asn1.Tpo -c asn1/asn1.c -o asn1/asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/signers/mac_signer.lo -MD -MP -MF crypto/signers/.deps/mac_signer.Tpo -c crypto/signers/mac_signer.c -o crypto/signers/mac_signer.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/pkcs5.lo -MD -MP -MF crypto/.deps/pkcs5.Tpo -c crypto/pkcs5.c -o crypto/pkcs5.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/rngs/rng_tester.lo -MD -MP -MF crypto/rngs/.deps/rng_tester.Tpo -c crypto/rngs/rng_tester.c -o crypto/rngs/rng_tester.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT asn1/asn1_parser.lo -MD -MP -MF asn1/.deps/asn1_parser.Tpo -c asn1/asn1_parser.c -o asn1/asn1_parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/linked_list.lo -MD -MP -MF collections/.deps/linked_list.Tpo -c collections/linked_list.c -o collections/linked_list.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bio/bio_writer.lo -MD -MP -MF bio/.deps/bio_writer.Tpo -c bio/bio_writer.c -o bio/bio_writer.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/drbgs/drbg.lo -MD -MP -MF crypto/drbgs/.deps/drbg.Tpo -c crypto/drbgs/drbg.c -o crypto/drbgs/drbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/hashlist.lo -MD -MP -MF collections/.deps/hashlist.Tpo -c collections/hashlist.c -o collections/hashlist.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/array.lo -MD -MP -MF collections/.deps/array.Tpo -c collections/array.c -o collections/array.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/hashers/hash_algorithm_set.lo -MD -MP -MF crypto/hashers/.deps/hash_algorithm_set.Tpo -c crypto/hashers/hash_algorithm_set.c -o crypto/hashers/hash_algorithm_set.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/prfs/mac_prf.lo -MD -MP -MF crypto/prfs/.deps/mac_prf.Tpo -c crypto/prfs/mac_prf.c -o crypto/prfs/mac_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/proposal/proposal.lo -MD -MP -MF crypto/proposal/.deps/proposal.Tpo -c crypto/proposal/proposal.c -o crypto/proposal/proposal.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/rngs/rng.lo -MD -MP -MF crypto/rngs/.deps/rng.Tpo -c crypto/rngs/rng.c -o crypto/rngs/rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/hashers/hasher.lo -MD -MP -MF crypto/hashers/.deps/hasher.Tpo -c crypto/hashers/hasher.c -o crypto/hashers/hasher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/crypters/crypter.lo -MD -MP -MF crypto/crypters/.deps/crypter.Tpo -c crypto/crypters/crypter.c -o crypto/crypters/crypter.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/proposal/proposal_keywords_static.lo -MD -MP -MF crypto/proposal/.deps/proposal_keywords_static.Tpo -c crypto/proposal/proposal_keywords_static.c -o crypto/proposal/proposal_keywords_static.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/signers/signer.lo -MD -MP -MF crypto/signers/.deps/signer.Tpo -c crypto/signers/signer.c -o crypto/signers/signer.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT collections/hashtable.lo -MD -MP -MF collections/.deps/hashtable.Tpo -c collections/hashtable.c -o collections/hashtable.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/proposal/proposal_keywords.lo -MD -MP -MF crypto/proposal/.deps/proposal_keywords.Tpo -c crypto/proposal/proposal_keywords.c -o crypto/proposal/proposal_keywords.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/crypto_tester.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/crypto_tester.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypto_tester.lo crypto/crypto_tester.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/crypto_factory.lo -MD -MP -MF crypto/.deps/crypto_factory.Tpo -c crypto/crypto_factory.c -o crypto/crypto_factory.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/key_exchange.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/key_exchange.lo -MD -MP -MF $depbase.Tpo -c -o crypto/key_exchange.lo crypto/key_exchange.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/aead.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/aead.lo -MD -MP -MF $depbase.Tpo -c -o crypto/aead.lo crypto/aead.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/transform.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/transform.lo -MD -MP -MF $depbase.Tpo -c -o crypto/transform.lo crypto/transform.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/iv/iv_gen.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/iv/iv_gen.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/iv/iv_gen_rand.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/iv/iv_gen_rand.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/iv/iv_gen_seq.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/iv/iv_gen_seq.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/iv/iv_gen_null.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/iv/iv_gen_null.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/kdfs/kdf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/kdfs/kdf.lo -MD -MP -MF $depbase.Tpo -c -o crypto/kdfs/kdf.lo crypto/kdfs/kdf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/xofs/xof.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/xofs/xof.lo -MD -MP -MF $depbase.Tpo -c -o crypto/xofs/xof.lo crypto/xofs/xof.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypto/xofs/xof_bitspender.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/xofs/xof_bitspender.lo -MD -MP -MF $depbase.Tpo -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/credential_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/credential_factory.lo -MD -MP -MF $depbase.Tpo -c -o credentials/credential_factory.lo credentials/credential_factory.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/builder.lo -MD -MP -MF $depbase.Tpo -c -o credentials/builder.lo credentials/builder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/cred_encoding.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/cred_encoding.lo -MD -MP -MF $depbase.Tpo -c -o credentials/cred_encoding.lo credentials/cred_encoding.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/keys/private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/keys/private_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/private_key.lo credentials/keys/private_key.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/keys/public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/keys/public_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/public_key.lo credentials/keys/public_key.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/keys/shared_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/keys/shared_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/keys/signature_params.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/keys/signature_params.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/certificates/certificate.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/certificate.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/certificates/crl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/crl.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/crl.lo credentials/certificates/crl.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/certificates/ocsp_response.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/ocsp_response.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/certificates/x509.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/x509.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/x509.lo credentials/certificates/x509.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/certificates/ocsp_single_response.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/ocsp_single_response.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/ocsp_single_response.lo credentials/certificates/ocsp_single_response.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/crypto_tester.lo -MD -MP -MF crypto/.deps/crypto_tester.Tpo -c crypto/crypto_tester.c -o crypto/crypto_tester.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/aead.lo -MD -MP -MF crypto/.deps/aead.Tpo -c crypto/aead.c -o crypto/aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/key_exchange.lo -MD -MP -MF crypto/.deps/key_exchange.Tpo -c crypto/key_exchange.c -o crypto/key_exchange.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/certificates/certificate_printer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/certificate_printer.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/iv/iv_gen_seq.lo -MD -MP -MF crypto/iv/.deps/iv_gen_seq.Tpo -c crypto/iv/iv_gen_seq.c -o crypto/iv/iv_gen_seq.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/containers/container.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/containers/container.lo -MD -MP -MF $depbase.Tpo -c -o credentials/containers/container.lo credentials/containers/container.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/transform.lo -MD -MP -MF crypto/.deps/transform.Tpo -c crypto/transform.c -o crypto/transform.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/iv/iv_gen.lo -MD -MP -MF crypto/iv/.deps/iv_gen.Tpo -c crypto/iv/iv_gen.c -o crypto/iv/iv_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/iv/iv_gen_rand.lo -MD -MP -MF crypto/iv/.deps/iv_gen_rand.Tpo -c crypto/iv/iv_gen_rand.c -o crypto/iv/iv_gen_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/iv/iv_gen_null.lo -MD -MP -MF crypto/iv/.deps/iv_gen_null.Tpo -c crypto/iv/iv_gen_null.c -o crypto/iv/iv_gen_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/xofs/xof.lo -MD -MP -MF crypto/xofs/.deps/xof.Tpo -c crypto/xofs/xof.c -o crypto/xofs/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/containers/pkcs12.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/containers/pkcs12.lo -MD -MP -MF $depbase.Tpo -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/sets/auth_cfg_wrapper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/auth_cfg_wrapper.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/kdfs/kdf.lo -MD -MP -MF crypto/kdfs/.deps/kdf.Tpo -c crypto/kdfs/kdf.c -o crypto/kdfs/kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/builder.lo -MD -MP -MF credentials/.deps/builder.Tpo -c credentials/builder.c -o credentials/builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypto/xofs/xof_bitspender.lo -MD -MP -MF crypto/xofs/.deps/xof_bitspender.Tpo -c crypto/xofs/xof_bitspender.c -o crypto/xofs/xof_bitspender.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/credential_factory.lo -MD -MP -MF credentials/.deps/credential_factory.Tpo -c credentials/credential_factory.c -o credentials/credential_factory.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/cred_encoding.lo -MD -MP -MF credentials/.deps/cred_encoding.Tpo -c credentials/cred_encoding.c -o credentials/cred_encoding.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/keys/public_key.lo -MD -MP -MF credentials/keys/.deps/public_key.Tpo -c credentials/keys/public_key.c -o credentials/keys/public_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/keys/private_key.lo -MD -MP -MF credentials/keys/.deps/private_key.Tpo -c credentials/keys/private_key.c -o credentials/keys/private_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/keys/shared_key.lo -MD -MP -MF credentials/keys/.deps/shared_key.Tpo -c credentials/keys/shared_key.c -o credentials/keys/shared_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/certificate.lo -MD -MP -MF credentials/certificates/.deps/certificate.Tpo -c credentials/certificates/certificate.c -o credentials/certificates/certificate.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/keys/signature_params.lo -MD -MP -MF credentials/keys/.deps/signature_params.Tpo -c credentials/keys/signature_params.c -o credentials/keys/signature_params.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/sets/ocsp_response_wrapper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/ocsp_response_wrapper.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/sets/cert_cache.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/cert_cache.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/sets/mem_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/mem_cred.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo credentials/sets/callback_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/callback_cred.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo database/database.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT database/database.lo -MD -MP -MF $depbase.Tpo -c -o database/database.lo database/database.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo database/database_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT database/database_factory.lo -MD -MP -MF $depbase.Tpo -c -o database/database_factory.lo database/database_factory.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo fetcher/fetcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fetcher/fetcher.lo -MD -MP -MF $depbase.Tpo -c -o fetcher/fetcher.lo fetcher/fetcher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo fetcher/fetcher_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fetcher/fetcher_manager.lo -MD -MP -MF $depbase.Tpo -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo eap/eap.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT eap/eap.lo -MD -MP -MF $depbase.Tpo -c -o eap/eap.lo eap/eap.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/ocsp_response.lo -MD -MP -MF credentials/certificates/.deps/ocsp_response.Tpo -c credentials/certificates/ocsp_response.c -o credentials/certificates/ocsp_response.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/certificate_printer.lo -MD -MP -MF credentials/certificates/.deps/certificate_printer.Tpo -c credentials/certificates/certificate_printer.c -o credentials/certificates/certificate_printer.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/x509.lo -MD -MP -MF credentials/certificates/.deps/x509.Tpo -c credentials/certificates/x509.c -o credentials/certificates/x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ipsec/ipsec_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ipsec/ipsec_types.lo -MD -MP -MF $depbase.Tpo -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/crl.lo -MD -MP -MF credentials/certificates/.deps/crl.Tpo -c credentials/certificates/crl.c -o credentials/certificates/crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/certificates/ocsp_single_response.lo -MD -MP -MF credentials/certificates/.deps/ocsp_single_response.Tpo -c credentials/certificates/ocsp_single_response.c -o credentials/certificates/ocsp_single_response.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo metadata/metadata_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT metadata/metadata_factory.lo -MD -MP -MF $depbase.Tpo -c -o metadata/metadata_factory.lo metadata/metadata_factory.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo metadata/metadata_int.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT metadata/metadata_int.lo -MD -MP -MF $depbase.Tpo -c -o metadata/metadata_int.lo metadata/metadata_int.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo metadata/metadata_set.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT metadata/metadata_set.lo -MD -MP -MF $depbase.Tpo -c -o metadata/metadata_set.lo metadata/metadata_set.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/host.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/host.lo -MD -MP -MF $depbase.Tpo -c -o networking/host.lo networking/host.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/host_resolver.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/host_resolver.lo -MD -MP -MF $depbase.Tpo -c -o networking/host_resolver.lo networking/host_resolver.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/packet.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/packet.lo -MD -MP -MF $depbase.Tpo -c -o networking/packet.lo networking/packet.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/containers/container.lo -MD -MP -MF credentials/containers/.deps/container.Tpo -c credentials/containers/container.c -o credentials/containers/container.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/tun_device.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/tun_device.lo -MD -MP -MF $depbase.Tpo -c -o networking/tun_device.lo networking/tun_device.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/streams/stream_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_manager.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/containers/pkcs12.lo -MD -MP -MF credentials/containers/.deps/pkcs12.Tpo -c credentials/containers/pkcs12.c -o credentials/containers/pkcs12.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/auth_cfg_wrapper.lo -MD -MP -MF credentials/sets/.deps/auth_cfg_wrapper.Tpo -c credentials/sets/auth_cfg_wrapper.c -o credentials/sets/auth_cfg_wrapper.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/streams/stream.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream.lo networking/streams/stream.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/streams/stream_service.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_service.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service.lo networking/streams/stream_service.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/streams/stream_tcp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_tcp.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo networking/streams/stream_service_tcp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_service_tcp.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pen/pen.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pen/pen.lo -MD -MP -MF $depbase.Tpo -c -o pen/pen.lo pen/pen.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo plugins/plugin_loader.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT plugins/plugin_loader.lo -MD -MP -MF $depbase.Tpo -c -o plugins/plugin_loader.lo plugins/plugin_loader.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT database/database_factory.lo -MD -MP -MF database/.deps/database_factory.Tpo -c database/database_factory.c -o database/database_factory.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo plugins/plugin_feature.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT plugins/plugin_feature.lo -MD -MP -MF $depbase.Tpo -c -o plugins/plugin_feature.lo plugins/plugin_feature.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/cert_cache.lo -MD -MP -MF credentials/sets/.deps/cert_cache.Tpo -c credentials/sets/cert_cache.c -o credentials/sets/cert_cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/mem_cred.lo -MD -MP -MF credentials/sets/.deps/mem_cred.Tpo -c credentials/sets/mem_cred.c -o credentials/sets/mem_cred.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fetcher/fetcher_manager.lo -MD -MP -MF fetcher/.deps/fetcher_manager.Tpo -c fetcher/fetcher_manager.c -o fetcher/fetcher_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/job.lo processing/jobs/job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/callback_cred.lo -MD -MP -MF credentials/sets/.deps/callback_cred.Tpo -c credentials/sets/callback_cred.c -o credentials/sets/callback_cred.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fetcher/fetcher.lo -MD -MP -MF fetcher/.deps/fetcher.Tpo -c fetcher/fetcher.c -o fetcher/fetcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT credentials/sets/ocsp_response_wrapper.lo -MD -MP -MF credentials/sets/.deps/ocsp_response_wrapper.Tpo -c credentials/sets/ocsp_response_wrapper.c -o credentials/sets/ocsp_response_wrapper.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT database/database.lo -MD -MP -MF database/.deps/database.Tpo -c database/database.c -o database/database.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT eap/eap.lo -MD -MP -MF eap/.deps/eap.Tpo -c eap/eap.c -o eap/eap.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/callback_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/callback_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ipsec/ipsec_types.lo -MD -MP -MF ipsec/.deps/ipsec_types.Tpo -c ipsec/ipsec_types.c -o ipsec/ipsec_types.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT metadata/metadata_int.lo -MD -MP -MF metadata/.deps/metadata_int.Tpo -c metadata/metadata_int.c -o metadata/metadata_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/processor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/processor.lo -MD -MP -MF $depbase.Tpo -c -o processing/processor.lo processing/processor.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT metadata/metadata_factory.lo -MD -MP -MF metadata/.deps/metadata_factory.Tpo -c metadata/metadata_factory.c -o metadata/metadata_factory.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/host.lo -MD -MP -MF networking/.deps/host.Tpo -c networking/host.c -o networking/host.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/scheduler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/scheduler.lo -MD -MP -MF $depbase.Tpo -c -o processing/scheduler.lo processing/scheduler.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT metadata/metadata_set.lo -MD -MP -MF metadata/.deps/metadata_set.Tpo -c metadata/metadata_set.c -o metadata/metadata_set.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/watcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/watcher.lo -MD -MP -MF $depbase.Tpo -c -o processing/watcher.lo processing/watcher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo resolver/resolver_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT resolver/resolver_manager.lo -MD -MP -MF $depbase.Tpo -c -o resolver/resolver_manager.lo resolver/resolver_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/host_resolver.lo -MD -MP -MF networking/.deps/host_resolver.Tpo -c networking/host_resolver.c -o networking/host_resolver.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo resolver/rr_set.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT resolver/rr_set.lo -MD -MP -MF $depbase.Tpo -c -o resolver/rr_set.lo resolver/rr_set.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo selectors/sec_label.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT selectors/sec_label.lo -MD -MP -MF $depbase.Tpo -c -o selectors/sec_label.lo selectors/sec_label.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/tun_device.lo -MD -MP -MF networking/.deps/tun_device.Tpo -c networking/tun_device.c -o networking/tun_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo selectors/traffic_selector.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT selectors/traffic_selector.lo -MD -MP -MF $depbase.Tpo -c -o selectors/traffic_selector.lo selectors/traffic_selector.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/packet.lo -MD -MP -MF networking/.deps/packet.Tpo -c networking/packet.c -o networking/packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_service.lo -MD -MP -MF networking/streams/.deps/stream_service.Tpo -c networking/streams/stream_service.c -o networking/streams/stream_service.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_manager.lo -MD -MP -MF networking/streams/.deps/stream_manager.Tpo -c networking/streams/stream_manager.c -o networking/streams/stream_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_tcp.lo -MD -MP -MF networking/streams/.deps/stream_tcp.Tpo -c networking/streams/stream_tcp.c -o networking/streams/stream_tcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream.lo -MD -MP -MF networking/streams/.deps/stream.Tpo -c networking/streams/stream.c -o networking/streams/stream.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pen/pen.lo -MD -MP -MF pen/.deps/pen.Tpo -c pen/pen.c -o pen/pen.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo settings/settings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings/settings.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings.lo settings/settings.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo settings/settings_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings/settings_types.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_types.lo settings/settings_types.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo settings/settings_parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings/settings_parser.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_parser.lo settings/settings_parser.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT networking/streams/stream_service_tcp.lo -MD -MP -MF networking/streams/.deps/stream_service_tcp.Tpo -c networking/streams/stream_service_tcp.c -o networking/streams/stream_service_tcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT plugins/plugin_feature.lo -MD -MP -MF plugins/.deps/plugin_feature.Tpo -c plugins/plugin_feature.c -o plugins/plugin_feature.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT plugins/plugin_loader.lo -MD -MP -MF plugins/.deps/plugin_loader.Tpo -c plugins/plugin_loader.c -o plugins/plugin_loader.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo settings/settings_lexer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings/settings_lexer.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_lexer.lo settings/settings_lexer.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/cpu_feature.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/cpu_feature.lo -MD -MP -MF $depbase.Tpo -c -o utils/cpu_feature.lo utils/cpu_feature.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils.lo utils/utils.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/job.lo -MD -MP -MF processing/jobs/.deps/job.Tpo -c processing/jobs/job.c -o processing/jobs/job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/chunk.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/chunk.lo -MD -MP -MF $depbase.Tpo -c -o utils/chunk.lo utils/chunk.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/callback_job.lo -MD -MP -MF processing/jobs/.deps/callback_job.Tpo -c processing/jobs/callback_job.c -o processing/jobs/callback_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/debug.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/debug.lo -MD -MP -MF $depbase.Tpo -c -o utils/debug.lo utils/debug.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/enum.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/enum.lo -MD -MP -MF $depbase.Tpo -c -o utils/enum.lo utils/enum.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/processor.lo -MD -MP -MF processing/.deps/processor.Tpo -c processing/processor.c -o processing/processor.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/identification.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/identification.lo -MD -MP -MF $depbase.Tpo -c -o utils/identification.lo utils/identification.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/lexparser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/lexparser.lo -MD -MP -MF $depbase.Tpo -c -o utils/lexparser.lo utils/lexparser.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/optionsfrom.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/optionsfrom.lo -MD -MP -MF $depbase.Tpo -c -o utils/optionsfrom.lo utils/optionsfrom.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT resolver/rr_set.lo -MD -MP -MF resolver/.deps/rr_set.Tpo -c resolver/rr_set.c -o resolver/rr_set.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/capabilities.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/capabilities.lo -MD -MP -MF $depbase.Tpo -c -o utils/capabilities.lo utils/capabilities.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/backtrace.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/backtrace.lo -MD -MP -MF $depbase.Tpo -c -o utils/backtrace.lo utils/backtrace.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/parser_helper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/parser_helper.lo -MD -MP -MF $depbase.Tpo -c -o utils/parser_helper.lo utils/parser_helper.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT selectors/sec_label.lo -MD -MP -MF selectors/.deps/sec_label.Tpo -c selectors/sec_label.c -o selectors/sec_label.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/test.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/test.lo -MD -MP -MF $depbase.Tpo -c -o utils/test.lo utils/test.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/process.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/process.lo -MD -MP -MF $depbase.Tpo -c -o utils/process.lo utils/process.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/strerror.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/strerror.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/strerror.lo utils/utils/strerror.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT selectors/traffic_selector.lo -MD -MP -MF selectors/.deps/traffic_selector.Tpo -c selectors/traffic_selector.c -o selectors/traffic_selector.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/watcher.lo -MD -MP -MF processing/.deps/watcher.Tpo -c processing/watcher.c -o processing/watcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT resolver/resolver_manager.lo -MD -MP -MF resolver/.deps/resolver_manager.Tpo -c resolver/resolver_manager.c -o resolver/resolver_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/atomics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/atomics.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/atomics.lo utils/utils/atomics.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/scheduler.lo -MD -MP -MF processing/.deps/scheduler.Tpo -c processing/scheduler.c -o processing/scheduler.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings/settings.lo -MD -MP -MF settings/.deps/settings.Tpo -c settings/settings.c -o settings/settings.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/string.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/string.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/string.lo utils/utils/string.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings/settings_types.lo -MD -MP -MF settings/.deps/settings_types.Tpo -c settings/settings_types.c -o settings/settings_types.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings/settings_parser.lo -MD -MP -MF settings/.deps/settings_parser.Tpo -c settings/settings_parser.c -o settings/settings_parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings/settings_lexer.lo -MD -MP -MF settings/.deps/settings_lexer.Tpo -c settings/settings_lexer.c -o settings/settings_lexer.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/memory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/memory.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/memory.lo utils/utils/memory.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/tty.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/tty.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/tty.lo utils/utils/tty.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/path.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/path.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/path.lo utils/utils/path.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/chunk.lo -MD -MP -MF utils/.deps/chunk.Tpo -c utils/chunk.c -o utils/chunk.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils.lo -MD -MP -MF utils/.deps/utils.Tpo -c utils/utils.c -o utils/utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/cpu_feature.lo -MD -MP -MF utils/.deps/cpu_feature.Tpo -c utils/cpu_feature.c -o utils/cpu_feature.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/status.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/status.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/status.lo utils/utils/status.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/time.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/time.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/time.lo utils/utils/time.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/utils/align.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/align.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/align.lo utils/utils/align.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/debug.lo -MD -MP -MF utils/.deps/debug.Tpo -c utils/debug.c -o utils/debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo threading/thread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/thread.lo -MD -MP -MF $depbase.Tpo -c -o threading/thread.lo threading/thread.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/capabilities.lo -MD -MP -MF utils/.deps/capabilities.Tpo -c utils/capabilities.c -o utils/capabilities.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/enum.lo -MD -MP -MF utils/.deps/enum.Tpo -c utils/enum.c -o utils/enum.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/identification.lo -MD -MP -MF utils/.deps/identification.Tpo -c utils/identification.c -o utils/identification.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/backtrace.lo -MD -MP -MF utils/.deps/backtrace.Tpo -c utils/backtrace.c -o utils/backtrace.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/lexparser.lo -MD -MP -MF utils/.deps/lexparser.Tpo -c utils/lexparser.c -o utils/lexparser.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/test.lo -MD -MP -MF utils/.deps/test.Tpo -c utils/test.c -o utils/test.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/optionsfrom.lo -MD -MP -MF utils/.deps/optionsfrom.Tpo -c utils/optionsfrom.c -o utils/optionsfrom.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/strerror.lo -MD -MP -MF utils/utils/.deps/strerror.Tpo -c utils/utils/strerror.c -o utils/utils/strerror.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/parser_helper.lo -MD -MP -MF utils/.deps/parser_helper.Tpo -c utils/parser_helper.c -o utils/parser_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/atomics.lo -MD -MP -MF utils/utils/.deps/atomics.Tpo -c utils/utils/atomics.c -o utils/utils/atomics.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo threading/thread_value.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/thread_value.lo -MD -MP -MF $depbase.Tpo -c -o threading/thread_value.lo threading/thread_value.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo threading/mutex.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/mutex.lo -MD -MP -MF $depbase.Tpo -c -o threading/mutex.lo threading/mutex.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/process.lo -MD -MP -MF utils/.deps/process.Tpo -c utils/process.c -o utils/process.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/string.lo -MD -MP -MF utils/utils/.deps/string.Tpo -c utils/utils/string.c -o utils/utils/string.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/memory.lo -MD -MP -MF utils/utils/.deps/memory.Tpo -c utils/utils/memory.c -o utils/utils/memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo threading/rwlock.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/rwlock.lo -MD -MP -MF $depbase.Tpo -c -o threading/rwlock.lo threading/rwlock.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo threading/spinlock.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/spinlock.lo -MD -MP -MF $depbase.Tpo -c -o threading/spinlock.lo threading/spinlock.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo threading/semaphore.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/semaphore.lo -MD -MP -MF $depbase.Tpo -c -o threading/semaphore.lo threading/semaphore.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo utils/printf_hook/printf_hook_glibc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/printf_hook/printf_hook_glibc.lo -MD -MP -MF $depbase.Tpo -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/path.lo -MD -MP -MF utils/utils/.deps/path.Tpo -c utils/utils/path.c -o utils/utils/path.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/status.lo -MD -MP -MF utils/utils/.deps/status.Tpo -c utils/utils/status.c -o utils/utils/status.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/tty.lo -MD -MP -MF utils/utils/.deps/tty.Tpo -c utils/utils/tty.c -o utils/utils/tty.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/time.lo -MD -MP -MF utils/utils/.deps/time.Tpo -c utils/utils/time.c -o utils/utils/time.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/thread.lo -MD -MP -MF threading/.deps/thread.Tpo -c threading/thread.c -o threading/thread.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/utils/align.lo -MD -MP -MF utils/utils/.deps/align.Tpo -c utils/utils/align.c -o utils/utils/align.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/thread_value.lo -MD -MP -MF threading/.deps/thread_value.Tpo -c threading/thread_value.c -o threading/thread_value.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/mutex.lo -MD -MP -MF threading/.deps/mutex.Tpo -c threading/mutex.c -o threading/mutex.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/spinlock.lo -MD -MP -MF threading/.deps/spinlock.Tpo -c threading/spinlock.c -o threading/spinlock.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT utils/printf_hook/printf_hook_glibc.lo -MD -MP -MF utils/printf_hook/.deps/printf_hook_glibc.Tpo -c utils/printf_hook/printf_hook_glibc.c -o utils/printf_hook/printf_hook_glibc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/rwlock.lo -MD -MP -MF threading/.deps/rwlock.Tpo -c threading/rwlock.c -o threading/rwlock.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_LIB_DIR=\"/usr/local/lib/ipsec\" -DPLUGINDIR=\"/usr/local/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/usr/local/etc/strongswan.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT threading/semaphore.lo -MD -MP -MF threading/.deps/semaphore.Tpo -c threading/semaphore.c -o threading/semaphore.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -no-undefined -L/usr/local/lib -o libstrongswan.la -rpath /usr/local/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/hashlist.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/key_exchange.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/kdfs/kdf.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/ocsp_single_response.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/ocsp_responders.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo metadata/metadata_factory.lo metadata/metadata_int.lo metadata/metadata_set.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/sec_label.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo plugins/aes/libstrongswan-aes.la plugins/des/libstrongswan-des.la plugins/rc2/libstrongswan-rc2.la plugins/md5/libstrongswan-md5.la plugins/sha1/libstrongswan-sha1.la plugins/sha2/libstrongswan-sha2.la plugins/gmp/libstrongswan-gmp.la plugins/curve25519/libstrongswan-curve25519.la plugins/random/libstrongswan-random.la plugins/nonce/libstrongswan-nonce.la plugins/hmac/libstrongswan-hmac.la plugins/kdf/libstrongswan-kdf.la plugins/cmac/libstrongswan-cmac.la plugins/xcbc/libstrongswan-xcbc.la plugins/x509/libstrongswan-x509.la plugins/revocation/libstrongswan-revocation.la plugins/constraints/libstrongswan-constraints.la plugins/pubkey/libstrongswan-pubkey.la plugins/pkcs1/libstrongswan-pkcs1.la plugins/pkcs7/libstrongswan-pkcs7.la plugins/pkcs8/libstrongswan-pkcs8.la plugins/pkcs12/libstrongswan-pkcs12.la plugins/pgp/libstrongswan-pgp.la plugins/dnskey/libstrongswan-dnskey.la plugins/sshkey/libstrongswan-sshkey.la plugins/pem/libstrongswan-pem.la plugins/fips_prf/libstrongswan-fips-prf.la plugins/gcm/libstrongswan-gcm.la plugins/mgf1/libstrongswan-mgf1.la plugins/drbg/libstrongswan-drbg.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-aes.a && ar x "/src/strongswan/src/libstrongswan/plugins/aes/.libs/libstrongswan-aes.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-des.a && ar x "/src/strongswan/src/libstrongswan/plugins/des/.libs/libstrongswan-des.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-rc2.a && ar x "/src/strongswan/src/libstrongswan/plugins/rc2/.libs/libstrongswan-rc2.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-md5.a && ar x "/src/strongswan/src/libstrongswan/plugins/md5/.libs/libstrongswan-md5.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-sha1.a && ar x "/src/strongswan/src/libstrongswan/plugins/sha1/.libs/libstrongswan-sha1.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-sha2.a && ar x "/src/strongswan/src/libstrongswan/plugins/sha2/.libs/libstrongswan-sha2.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-gmp.a && ar x "/src/strongswan/src/libstrongswan/plugins/gmp/.libs/libstrongswan-gmp.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-curve25519.a && ar x "/src/strongswan/src/libstrongswan/plugins/curve25519/.libs/libstrongswan-curve25519.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-random.a && ar x "/src/strongswan/src/libstrongswan/plugins/random/.libs/libstrongswan-random.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-nonce.a && ar x "/src/strongswan/src/libstrongswan/plugins/nonce/.libs/libstrongswan-nonce.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-hmac.a && ar x "/src/strongswan/src/libstrongswan/plugins/hmac/.libs/libstrongswan-hmac.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-kdf.a && ar x "/src/strongswan/src/libstrongswan/plugins/kdf/.libs/libstrongswan-kdf.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-cmac.a && ar x "/src/strongswan/src/libstrongswan/plugins/cmac/.libs/libstrongswan-cmac.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-xcbc.a && ar x "/src/strongswan/src/libstrongswan/plugins/xcbc/.libs/libstrongswan-xcbc.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-x509.a && ar x "/src/strongswan/src/libstrongswan/plugins/x509/.libs/libstrongswan-x509.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-revocation.a && ar x "/src/strongswan/src/libstrongswan/plugins/revocation/.libs/libstrongswan-revocation.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-constraints.a && ar x "/src/strongswan/src/libstrongswan/plugins/constraints/.libs/libstrongswan-constraints.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pubkey.a && ar x "/src/strongswan/src/libstrongswan/plugins/pubkey/.libs/libstrongswan-pubkey.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pkcs1.a && ar x "/src/strongswan/src/libstrongswan/plugins/pkcs1/.libs/libstrongswan-pkcs1.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pkcs7.a && ar x "/src/strongswan/src/libstrongswan/plugins/pkcs7/.libs/libstrongswan-pkcs7.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pkcs8.a && ar x "/src/strongswan/src/libstrongswan/plugins/pkcs8/.libs/libstrongswan-pkcs8.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pkcs12.a && ar x "/src/strongswan/src/libstrongswan/plugins/pkcs12/.libs/libstrongswan-pkcs12.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pgp.a && ar x "/src/strongswan/src/libstrongswan/plugins/pgp/.libs/libstrongswan-pgp.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-dnskey.a && ar x "/src/strongswan/src/libstrongswan/plugins/dnskey/.libs/libstrongswan-dnskey.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-sshkey.a && ar x "/src/strongswan/src/libstrongswan/plugins/sshkey/.libs/libstrongswan-sshkey.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pem.a && ar x "/src/strongswan/src/libstrongswan/plugins/pem/.libs/libstrongswan-pem.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-fips-prf.a && ar x "/src/strongswan/src/libstrongswan/plugins/fips_prf/.libs/libstrongswan-fips-prf.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-gcm.a && ar x "/src/strongswan/src/libstrongswan/plugins/gcm/.libs/libstrongswan-gcm.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-mgf1.a && ar x "/src/strongswan/src/libstrongswan/plugins/mgf1/.libs/libstrongswan-mgf1.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-drbg.a && ar x "/src/strongswan/src/libstrongswan/plugins/drbg/.libs/libstrongswan-drbg.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan.a library.o asn1/asn1.o asn1/asn1_parser.o asn1/oid.o bio/bio_reader.o bio/bio_writer.o collections/blocking_queue.o collections/enumerator.o collections/hashtable.o collections/hashlist.o collections/array.o collections/linked_list.o crypto/crypters/crypter.o crypto/drbgs/drbg.o crypto/hashers/hasher.o crypto/hashers/hash_algorithm_set.o crypto/proposal/proposal.o crypto/proposal/proposal_keywords.o crypto/proposal/proposal_keywords_static.o crypto/prfs/prf.o crypto/prfs/mac_prf.o crypto/pkcs5.o crypto/rngs/rng.o crypto/rngs/rng_tester.o crypto/signers/signer.o crypto/signers/mac_signer.o crypto/crypto_factory.o crypto/crypto_tester.o crypto/key_exchange.o crypto/aead.o crypto/transform.o crypto/iv/iv_gen.o crypto/iv/iv_gen_rand.o crypto/iv/iv_gen_seq.o crypto/iv/iv_gen_null.o crypto/kdfs/kdf.o crypto/xofs/xof.o crypto/xofs/xof_bitspender.o credentials/credential_factory.o credentials/builder.o credentials/cred_encoding.o credentials/keys/private_key.o credentials/keys/public_key.o credentials/keys/shared_key.o credentials/keys/signature_params.o credentials/certificates/certificate.o credentials/certificates/crl.o credentials/certificates/ocsp_response.o credentials/certificates/x509.o credentials/certificates/ocsp_single_response.o credentials/certificates/certificate_printer.o credentials/containers/container.o credentials/containers/pkcs12.o credentials/credential_manager.o credentials/ocsp_responders.o credentials/sets/auth_cfg_wrapper.o credentials/sets/ocsp_response_wrapper.o credentials/sets/cert_cache.o credentials/sets/mem_cred.o credentials/sets/callback_cred.o credentials/auth_cfg.o database/database.o database/database_factory.o fetcher/fetcher.o fetcher/fetcher_manager.o eap/eap.o ipsec/ipsec_types.o metadata/metadata_factory.o metadata/metadata_int.o metadata/metadata_set.o networking/host.o networking/host_resolver.o networking/packet.o networking/tun_device.o networking/streams/stream_manager.o networking/streams/stream.o networking/streams/stream_service.o networking/streams/stream_tcp.o networking/streams/stream_service_tcp.o pen/pen.o plugins/plugin_loader.o plugins/plugin_feature.o processing/jobs/job.o processing/jobs/callback_job.o processing/processor.o processing/scheduler.o processing/watcher.o resolver/resolver_manager.o resolver/rr_set.o selectors/sec_label.o selectors/traffic_selector.o settings/settings.o settings/settings_types.o settings/settings_parser.o settings/settings_lexer.o utils/cpu_feature.o utils/utils.o utils/chunk.o utils/debug.o utils/enum.o utils/identification.o utils/lexparser.o utils/optionsfrom.o utils/capabilities.o utils/backtrace.o utils/parser_helper.o utils/test.o utils/process.o utils/utils/strerror.o utils/utils/atomics.o utils/utils/string.o utils/utils/memory.o utils/utils/tty.o utils/utils/path.o utils/utils/status.o utils/utils/time.o utils/utils/align.o threading/thread.o threading/thread_value.o threading/mutex.o threading/rwlock.o threading/spinlock.o threading/semaphore.o networking/streams/stream_unix.o networking/streams/stream_service_unix.o utils/printf_hook/printf_hook_glibc.o .libs/libstrongswan.lax/libstrongswan-aes.a/aes_crypter.o .libs/libstrongswan.lax/libstrongswan-aes.a/aes_plugin.o .libs/libstrongswan.lax/libstrongswan-des.a/des_crypter.o .libs/libstrongswan.lax/libstrongswan-des.a/des_plugin.o .libs/libstrongswan.lax/libstrongswan-rc2.a/rc2_crypter.o .libs/libstrongswan.lax/libstrongswan-rc2.a/rc2_plugin.o .libs/libstrongswan.lax/libstrongswan-md5.a/md5_hasher.o .libs/libstrongswan.lax/libstrongswan-md5.a/md5_plugin.o .libs/libstrongswan.lax/libstrongswan-sha1.a/sha1_hasher.o .libs/libstrongswan.lax/libstrongswan-sha1.a/sha1_plugin.o .libs/libstrongswan.lax/libstrongswan-sha1.a/sha1_prf.o .libs/libstrongswan.lax/libstrongswan-sha2.a/sha2_hasher.o .libs/libstrongswan.lax/libstrongswan-sha2.a/sha2_plugin.o .libs/libstrongswan.lax/libstrongswan-gmp.a/gmp_diffie_hellman.o .libs/libstrongswan.lax/libstrongswan-gmp.a/gmp_plugin.o .libs/libstrongswan.lax/libstrongswan-gmp.a/gmp_rsa_private_key.o .libs/libstrongswan.lax/libstrongswan-gmp.a/gmp_rsa_public_key.o .libs/libstrongswan.lax/libstrongswan-curve25519.a/curve25519_dh.o .libs/libstrongswan.lax/libstrongswan-curve25519.a/curve25519_drv.o .libs/libstrongswan.lax/libstrongswan-curve25519.a/curve25519_drv_portable.o .libs/libstrongswan.lax/libstrongswan-curve25519.a/curve25519_identity_hasher.o .libs/libstrongswan.lax/libstrongswan-curve25519.a/curve25519_plugin.o .libs/libstrongswan.lax/libstrongswan-curve25519.a/curve25519_private_key.o .libs/libstrongswan.lax/libstrongswan-curve25519.a/curve25519_public_key.o .libs/libstrongswan.lax/libstrongswan-curve25519.a/ref10.o .libs/libstrongswan.lax/libstrongswan-random.a/random_plugin.o .libs/libstrongswan.lax/libstrongswan-random.a/random_rng.o .libs/libstrongswan.lax/libstrongswan-nonce.a/nonce_nonceg.o .libs/libstrongswan.lax/libstrongswan-nonce.a/nonce_plugin.o .libs/libstrongswan.lax/libstrongswan-hmac.a/hmac.o .libs/libstrongswan.lax/libstrongswan-hmac.a/hmac_plugin.o .libs/libstrongswan.lax/libstrongswan-kdf.a/kdf_kdf.o .libs/libstrongswan.lax/libstrongswan-kdf.a/kdf_plugin.o .libs/libstrongswan.lax/libstrongswan-cmac.a/cmac.o .libs/libstrongswan.lax/libstrongswan-cmac.a/cmac_plugin.o .libs/libstrongswan.lax/libstrongswan-xcbc.a/xcbc.o .libs/libstrongswan.lax/libstrongswan-xcbc.a/xcbc_plugin.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_ac.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_cert.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_crl.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_ocsp_request.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_ocsp_response.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_pkcs10.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_plugin.o .libs/libstrongswan.lax/libstrongswan-revocation.a/revocation_plugin.o .libs/libstrongswan.lax/libstrongswan-revocation.a/revocation_validator.o .libs/libstrongswan.lax/libstrongswan-constraints.a/constraints_plugin.o .libs/libstrongswan.lax/libstrongswan-constraints.a/constraints_validator.o .libs/libstrongswan.lax/libstrongswan-pubkey.a/pubkey_cert.o .libs/libstrongswan.lax/libstrongswan-pubkey.a/pubkey_plugin.o .libs/libstrongswan.lax/libstrongswan-pkcs1.a/pkcs1_builder.o .libs/libstrongswan.lax/libstrongswan-pkcs1.a/pkcs1_encoder.o .libs/libstrongswan.lax/libstrongswan-pkcs1.a/pkcs1_plugin.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_attributes.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_data.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_encrypted_data.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_enveloped_data.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_generic.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_plugin.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_signed_data.o .libs/libstrongswan.lax/libstrongswan-pkcs8.a/pkcs8_builder.o .libs/libstrongswan.lax/libstrongswan-pkcs8.a/pkcs8_plugin.o .libs/libstrongswan.lax/libstrongswan-pkcs12.a/pkcs12_decode.o .libs/libstrongswan.lax/libstrongswan-pkcs12.a/pkcs12_plugin.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_builder.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_cert.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_encoder.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_plugin.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_utils.o .libs/libstrongswan.lax/libstrongswan-dnskey.a/dnskey_builder.o .libs/libstrongswan.lax/libstrongswan-dnskey.a/dnskey_encoder.o .libs/libstrongswan.lax/libstrongswan-dnskey.a/dnskey_plugin.o .libs/libstrongswan.lax/libstrongswan-sshkey.a/sshkey_builder.o .libs/libstrongswan.lax/libstrongswan-sshkey.a/sshkey_encoder.o .libs/libstrongswan.lax/libstrongswan-sshkey.a/sshkey_plugin.o .libs/libstrongswan.lax/libstrongswan-pem.a/pem_builder.o .libs/libstrongswan.lax/libstrongswan-pem.a/pem_encoder.o .libs/libstrongswan.lax/libstrongswan-pem.a/pem_plugin.o .libs/libstrongswan.lax/libstrongswan-fips-prf.a/fips_prf.o .libs/libstrongswan.lax/libstrongswan-fips-prf.a/fips_prf_plugin.o .libs/libstrongswan.lax/libstrongswan-gcm.a/gcm_aead.o .libs/libstrongswan.lax/libstrongswan-gcm.a/gcm_plugin.o .libs/libstrongswan.lax/libstrongswan-mgf1.a/mgf1_plugin.o .libs/libstrongswan.lax/libstrongswan-mgf1.a/mgf1_xof.o .libs/libstrongswan.lax/libstrongswan-drbg.a/drbg_ctr.o .libs/libstrongswan.lax/libstrongswan-drbg.a/drbg_hmac.o .libs/libstrongswan.lax/libstrongswan-drbg.a/drbg_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: rm -fr .libs/libstrongswan.lax Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libstrongswan/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libstrongswan/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/libstrongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/libstrongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libtls Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/libtls' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in . Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/libtls' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_protection.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_protection.lo -MD -MP -MF $depbase.Tpo -c -o tls_protection.lo tls_protection.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_compression.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_compression.lo -MD -MP -MF $depbase.Tpo -c -o tls_compression.lo tls_compression.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_fragmentation.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_fragmentation.lo -MD -MP -MF $depbase.Tpo -c -o tls_fragmentation.lo tls_fragmentation.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_alert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_alert.lo -MD -MP -MF $depbase.Tpo -c -o tls_alert.lo tls_alert.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_crypto.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_crypto.lo -MD -MP -MF $depbase.Tpo -c -o tls_crypto.lo tls_crypto.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_prf.lo -MD -MP -MF $depbase.Tpo -c -o tls_prf.lo tls_prf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_hkdf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_hkdf.lo -MD -MP -MF $depbase.Tpo -c -o tls_hkdf.lo tls_hkdf.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_socket.lo -MD -MP -MF $depbase.Tpo -c -o tls_socket.lo tls_socket.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_eap.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_eap.lo -MD -MP -MF $depbase.Tpo -c -o tls_eap.lo tls_eap.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_cache.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_cache.lo -MD -MP -MF $depbase.Tpo -c -o tls_cache.lo tls_cache.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_aead_expl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead_expl.lo -MD -MP -MF $depbase.Tpo -c -o tls_aead_expl.lo tls_aead_expl.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_aead_impl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead_impl.lo -MD -MP -MF $depbase.Tpo -c -o tls_aead_impl.lo tls_aead_impl.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_aead_null.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead_null.lo -MD -MP -MF $depbase.Tpo -c -o tls_aead_null.lo tls_aead_null.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_aead_seq.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead_seq.lo -MD -MP -MF $depbase.Tpo -c -o tls_aead_seq.lo tls_aead_seq.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_aead.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead.lo -MD -MP -MF $depbase.Tpo -c -o tls_aead.lo tls_aead.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_peer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_peer.lo -MD -MP -MF $depbase.Tpo -c -o tls_peer.lo tls_peer.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_server.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_server.lo -MD -MP -MF $depbase.Tpo -c -o tls_server.lo tls_server.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls.lo -MD -MP -MF $depbase.Tpo -c -o tls.lo tls.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_protection.lo -MD -MP -MF .deps/tls_protection.Tpo -c tls_protection.c -o tls_protection.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_fragmentation.lo -MD -MP -MF .deps/tls_fragmentation.Tpo -c tls_fragmentation.c -o tls_fragmentation.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_compression.lo -MD -MP -MF .deps/tls_compression.Tpo -c tls_compression.c -o tls_compression.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_alert.lo -MD -MP -MF .deps/tls_alert.Tpo -c tls_alert.c -o tls_alert.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_socket.lo -MD -MP -MF .deps/tls_socket.Tpo -c tls_socket.c -o tls_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_eap.lo -MD -MP -MF .deps/tls_eap.Tpo -c tls_eap.c -o tls_eap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_hkdf.lo -MD -MP -MF .deps/tls_hkdf.Tpo -c tls_hkdf.c -o tls_hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_prf.lo -MD -MP -MF .deps/tls_prf.Tpo -c tls_prf.c -o tls_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead_expl.lo -MD -MP -MF .deps/tls_aead_expl.Tpo -c tls_aead_expl.c -o tls_aead_expl.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead.lo -MD -MP -MF .deps/tls_aead.Tpo -c tls_aead.c -o tls_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_server.lo -MD -MP -MF .deps/tls_server.Tpo -c tls_server.c -o tls_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead_impl.lo -MD -MP -MF .deps/tls_aead_impl.Tpo -c tls_aead_impl.c -o tls_aead_impl.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls.lo -MD -MP -MF .deps/tls.Tpo -c tls.c -o tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_peer.lo -MD -MP -MF .deps/tls_peer.Tpo -c tls_peer.c -o tls_peer.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_crypto.lo -MD -MP -MF .deps/tls_crypto.Tpo -c tls_crypto.c -o tls_crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_cache.lo -MD -MP -MF .deps/tls_cache.Tpo -c tls_cache.c -o tls_cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead_null.lo -MD -MP -MF .deps/tls_aead_null.Tpo -c tls_aead_null.c -o tls_aead_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_aead_seq.lo -MD -MP -MF .deps/tls_aead_seq.Tpo -c tls_aead_seq.c -o tls_aead_seq.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -no-undefined -L/usr/local/lib -o libtls.la -rpath /usr/local/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libtls.a tls_protection.o tls_compression.o tls_fragmentation.o tls_alert.o tls_crypto.o tls_prf.o tls_hkdf.o tls_socket.o tls_eap.o tls_cache.o tls_aead_expl.o tls_aead_impl.o tls_aead_null.o tls_aead_seq.o tls_aead.o tls_peer.o tls_server.o tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libtls.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/libtls' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/libtls/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/libtls/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/libtls' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libtncif Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/libtncif' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tncif_names.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tncif_names.lo -MD -MP -MF $depbase.Tpo -c -o tncif_names.lo tncif_names.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tncif_identity.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tncif_identity.lo -MD -MP -MF $depbase.Tpo -c -o tncif_identity.lo tncif_identity.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tncif_pa_subtypes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tncif_pa_subtypes.lo -MD -MP -MF $depbase.Tpo -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tncif_policy.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tncif_policy.lo -MD -MP -MF $depbase.Tpo -c -o tncif_policy.lo tncif_policy.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tncif_pa_subtypes.lo -MD -MP -MF .deps/tncif_pa_subtypes.Tpo -c tncif_pa_subtypes.c -o tncif_pa_subtypes.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tncif_names.lo -MD -MP -MF .deps/tncif_names.Tpo -c tncif_names.c -o tncif_names.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tncif_identity.lo -MD -MP -MF .deps/tncif_identity.Tpo -c tncif_identity.c -o tncif_identity.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tncif_policy.lo -MD -MP -MF .deps/tncif_policy.Tpo -c tncif_policy.c -o tncif_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libtncif.a tncif_names.o tncif_identity.o tncif_pa_subtypes.o tncif_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libtncif.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/libtncif' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libtnccs Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/libtnccs' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ../../src/libstrongswan/plugins/plugin_constructors.py tnc-tnccs tnccs-20 > plugin_constructors.c Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/libtnccs' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/tnc_tnccs Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libtnccs/plugins/tnc_tnccs' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnc_tnccs_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc_tnccs_plugin.lo -MD -MP -MF $depbase.Tpo -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnc_tnccs_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc_tnccs_manager.lo -MD -MP -MF $depbase.Tpo -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc_tnccs_plugin.lo -MD -MP -MF .deps/tnc_tnccs_plugin.Tpo -c tnc_tnccs_plugin.c -o tnc_tnccs_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc_tnccs_manager.lo -MD -MP -MF .deps/tnc_tnccs_manager.Tpo -c tnc_tnccs_manager.c -o tnc_tnccs_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-tnc-tnccs.la tnc_tnccs_plugin.lo tnc_tnccs_manager.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-tnc-tnccs.a tnc_tnccs_plugin.o tnc_tnccs_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-tnc-tnccs.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libtnccs/plugins/tnc_tnccs' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/tnccs_20 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libtnccs/plugins/tnccs_20' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnccs_20_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnccs_20_plugin.lo -MD -MP -MF $depbase.Tpo -c -o tnccs_20_plugin.lo tnccs_20_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnccs_20.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnccs_20.lo -MD -MP -MF $depbase.Tpo -c -o tnccs_20.lo tnccs_20.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnccs_20_server.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnccs_20_server.lo -MD -MP -MF $depbase.Tpo -c -o tnccs_20_server.lo tnccs_20_server.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnccs_20_client.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnccs_20_client.lo -MD -MP -MF $depbase.Tpo -c -o tnccs_20_client.lo tnccs_20_client.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo batch/pb_tnc_batch.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT batch/pb_tnc_batch.lo -MD -MP -MF $depbase.Tpo -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/pb_tnc_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/pb_tnc_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ietf/pb_experimental_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_experimental_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ietf/pb_pa_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_pa_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ietf/pb_assessment_result_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_assessment_result_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ietf/pb_access_recommendation_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_access_recommendation_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ietf/pb_error_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_error_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ietf/pb_language_preference_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_language_preference_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ietf/pb_reason_string_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_reason_string_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ietf/pb_remediation_parameters_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_remediation_parameters_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ita/pb_mutual_capability_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ita/pb_mutual_capability_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_mutual_capability_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/ita/pb_noskip_test_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ita/pb_noskip_test_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/ita/pb_noskip_test_msg.lo messages/ita/pb_noskip_test_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo messages/tcg/pb_pdp_referral_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/tcg/pb_pdp_referral_msg.lo -MD -MP -MF $depbase.Tpo -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo state_machine/pb_tnc_state_machine.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT state_machine/pb_tnc_state_machine.lo -MD -MP -MF $depbase.Tpo -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnccs_20.lo -MD -MP -MF .deps/tnccs_20.Tpo -c tnccs_20.c -o tnccs_20.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnccs_20_plugin.lo -MD -MP -MF .deps/tnccs_20_plugin.Tpo -c tnccs_20_plugin.c -o tnccs_20_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnccs_20_server.lo -MD -MP -MF .deps/tnccs_20_server.Tpo -c tnccs_20_server.c -o tnccs_20_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnccs_20_client.lo -MD -MP -MF .deps/tnccs_20_client.Tpo -c tnccs_20_client.c -o tnccs_20_client.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT batch/pb_tnc_batch.lo -MD -MP -MF batch/.deps/pb_tnc_batch.Tpo -c batch/pb_tnc_batch.c -o batch/pb_tnc_batch.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_experimental_msg.lo -MD -MP -MF messages/ietf/.deps/pb_experimental_msg.Tpo -c messages/ietf/pb_experimental_msg.c -o messages/ietf/pb_experimental_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/pb_tnc_msg.lo -MD -MP -MF messages/.deps/pb_tnc_msg.Tpo -c messages/pb_tnc_msg.c -o messages/pb_tnc_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_access_recommendation_msg.lo -MD -MP -MF messages/ietf/.deps/pb_access_recommendation_msg.Tpo -c messages/ietf/pb_access_recommendation_msg.c -o messages/ietf/pb_access_recommendation_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_error_msg.lo -MD -MP -MF messages/ietf/.deps/pb_error_msg.Tpo -c messages/ietf/pb_error_msg.c -o messages/ietf/pb_error_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_remediation_parameters_msg.lo -MD -MP -MF messages/ietf/.deps/pb_remediation_parameters_msg.Tpo -c messages/ietf/pb_remediation_parameters_msg.c -o messages/ietf/pb_remediation_parameters_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ita/pb_mutual_capability_msg.lo -MD -MP -MF messages/ita/.deps/pb_mutual_capability_msg.Tpo -c messages/ita/pb_mutual_capability_msg.c -o messages/ita/pb_mutual_capability_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT state_machine/pb_tnc_state_machine.lo -MD -MP -MF state_machine/.deps/pb_tnc_state_machine.Tpo -c state_machine/pb_tnc_state_machine.c -o state_machine/pb_tnc_state_machine.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/tcg/pb_pdp_referral_msg.lo -MD -MP -MF messages/tcg/.deps/pb_pdp_referral_msg.Tpo -c messages/tcg/pb_pdp_referral_msg.c -o messages/tcg/pb_pdp_referral_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ita/pb_noskip_test_msg.lo -MD -MP -MF messages/ita/.deps/pb_noskip_test_msg.Tpo -c messages/ita/pb_noskip_test_msg.c -o messages/ita/pb_noskip_test_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_assessment_result_msg.lo -MD -MP -MF messages/ietf/.deps/pb_assessment_result_msg.Tpo -c messages/ietf/pb_assessment_result_msg.c -o messages/ietf/pb_assessment_result_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_pa_msg.lo -MD -MP -MF messages/ietf/.deps/pb_pa_msg.Tpo -c messages/ietf/pb_pa_msg.c -o messages/ietf/pb_pa_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_reason_string_msg.lo -MD -MP -MF messages/ietf/.deps/pb_reason_string_msg.Tpo -c messages/ietf/pb_reason_string_msg.c -o messages/ietf/pb_reason_string_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT messages/ietf/pb_language_preference_msg.lo -MD -MP -MF messages/ietf/.deps/pb_language_preference_msg.Tpo -c messages/ietf/pb_language_preference_msg.c -o messages/ietf/pb_language_preference_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-tnccs-20.la tnccs_20_plugin.lo tnccs_20.lo tnccs_20_server.lo tnccs_20_client.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_noskip_test_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-tnccs-20.a tnccs_20_plugin.o tnccs_20.o tnccs_20_server.o tnccs_20_client.o batch/pb_tnc_batch.o messages/pb_tnc_msg.o messages/ietf/pb_experimental_msg.o messages/ietf/pb_pa_msg.o messages/ietf/pb_assessment_result_msg.o messages/ietf/pb_access_recommendation_msg.o messages/ietf/pb_error_msg.o messages/ietf/pb_language_preference_msg.o messages/ietf/pb_reason_string_msg.o messages/ietf/pb_remediation_parameters_msg.o messages/ita/pb_mutual_capability_msg.o messages/ita/pb_noskip_test_msg.o messages/tcg/pb_pdp_referral_msg.o state_machine/pb_tnc_state_machine.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-tnccs-20.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libtnccs/plugins/tnccs_20' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libtnccs' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnc/tnc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc/tnc.lo -MD -MP -MF $depbase.Tpo -c -o tnc/tnc.lo tnc/tnc.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnc/imv/imv_recommendations.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc/imv/imv_recommendations.lo -MD -MP -MF $depbase.Tpo -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnc/tnccs/tnccs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc/tnccs/tnccs.lo -MD -MP -MF $depbase.Tpo -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tnc/tnccs/tnccs_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc/tnccs/tnccs_manager.lo -MD -MP -MF $depbase.Tpo -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc/tnc.lo -MD -MP -MF tnc/.deps/tnc.Tpo -c tnc/tnc.c -o tnc/tnc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc/tnccs/tnccs.lo -MD -MP -MF tnc/tnccs/.deps/tnccs.Tpo -c tnc/tnccs/tnccs.c -o tnc/tnccs/tnccs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc/imv/imv_recommendations.lo -MD -MP -MF tnc/imv/.deps/imv_recommendations.Tpo -c tnc/imv/imv_recommendations.c -o tnc/imv/imv_recommendations.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tnc/tnccs/tnccs_manager.lo -MD -MP -MF tnc/tnccs/.deps/tnccs_manager.Tpo -c tnc/tnccs/tnccs_manager.c -o tnc/tnccs/tnccs_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -no-undefined -L/usr/local/lib -o libtnccs.la -rpath /usr/local/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la plugins/tnc_tnccs/libstrongswan-tnc-tnccs.la plugins/tnccs_20/libstrongswan-tnccs-20.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libtnccs.lax/libtncif.a && ar x "/src/strongswan/src/libtnccs/../../src/libtncif/.libs/libtncif.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libtnccs.lax/libstrongswan-tnc-tnccs.a && ar x "/src/strongswan/src/libtnccs/plugins/tnc_tnccs/.libs/libstrongswan-tnc-tnccs.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libtnccs.lax/libstrongswan-tnccs-20.a && ar x "/src/strongswan/src/libtnccs/plugins/tnccs_20/.libs/libstrongswan-tnccs-20.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libtnccs.a tnc/tnc.o tnc/imv/imv_recommendations.o tnc/tnccs/tnccs.o tnc/tnccs/tnccs_manager.o .libs/libtnccs.lax/libtncif.a/tncif_identity.o .libs/libtnccs.lax/libtncif.a/tncif_names.o .libs/libtnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libtnccs.lax/libtncif.a/tncif_policy.o .libs/libtnccs.lax/libstrongswan-tnc-tnccs.a/tnc_tnccs_manager.o .libs/libtnccs.lax/libstrongswan-tnc-tnccs.a/tnc_tnccs_plugin.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_access_recommendation_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_assessment_result_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_error_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_experimental_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_language_preference_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_mutual_capability_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_noskip_test_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_pa_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_pdp_referral_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_reason_string_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_remediation_parameters_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_tnc_batch.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_tnc_msg.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/pb_tnc_state_machine.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/tnccs_20.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/tnccs_20_client.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/tnccs_20_plugin.o .libs/libtnccs.lax/libstrongswan-tnccs-20.a/tnccs_20_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libtnccs.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: rm -fr .libs/libtnccs.lax Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libtnccs' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/libtnccs' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/libtnccs' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libpttls Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/libpttls' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pt_tls.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt_tls.lo -MD -MP -MF $depbase.Tpo -c -o pt_tls.lo pt_tls.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pt_tls_client.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt_tls_client.lo -MD -MP -MF $depbase.Tpo -c -o pt_tls_client.lo pt_tls_client.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pt_tls_server.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt_tls_server.lo -MD -MP -MF $depbase.Tpo -c -o pt_tls_server.lo pt_tls_server.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pt_tls_dispatcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt_tls_dispatcher.lo -MD -MP -MF $depbase.Tpo -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sasl/sasl_plain/sasl_plain.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sasl/sasl_plain/sasl_plain.lo -MD -MP -MF $depbase.Tpo -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sasl/sasl_mechanism.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sasl/sasl_mechanism.lo -MD -MP -MF $depbase.Tpo -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt_tls.lo -MD -MP -MF .deps/pt_tls.Tpo -c pt_tls.c -o pt_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt_tls_server.lo -MD -MP -MF .deps/pt_tls_server.Tpo -c pt_tls_server.c -o pt_tls_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt_tls_client.lo -MD -MP -MF .deps/pt_tls_client.Tpo -c pt_tls_client.c -o pt_tls_client.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt_tls_dispatcher.lo -MD -MP -MF .deps/pt_tls_dispatcher.Tpo -c pt_tls_dispatcher.c -o pt_tls_dispatcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sasl/sasl_plain/sasl_plain.lo -MD -MP -MF sasl/sasl_plain/.deps/sasl_plain.Tpo -c sasl/sasl_plain/sasl_plain.c -o sasl/sasl_plain/sasl_plain.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sasl/sasl_mechanism.lo -MD -MP -MF sasl/.deps/sasl_mechanism.Tpo -c sasl/sasl_mechanism.c -o sasl/sasl_mechanism.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -no-undefined -L/usr/local/lib -o libpttls.la -rpath /usr/local/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libpttls.a pt_tls.o pt_tls_client.o pt_tls_server.o pt_tls_dispatcher.o sasl/sasl_plain/sasl_plain.o sasl/sasl_mechanism.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libpttls.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/libpttls' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libtpmtss Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/libtpmtss' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ../../src/libstrongswan/plugins/plugin_constructors.py > plugin_constructors.c Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/libtpmtss' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libtpmtss' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_tss.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss.lo -MD -MP -MF $depbase.Tpo -c -o tpm_tss.lo tpm_tss.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_tss_quote_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_quote_info.lo -MD -MP -MF $depbase.Tpo -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_tss_trousers.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_trousers.lo -MD -MP -MF $depbase.Tpo -c -o tpm_tss_trousers.lo tpm_tss_trousers.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_tss_tss2_v1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_v1.lo -MD -MP -MF $depbase.Tpo -c -o tpm_tss_tss2_v1.lo tpm_tss_tss2_v1.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_tss_tss2_v2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_v2.lo -MD -MP -MF $depbase.Tpo -c -o tpm_tss_tss2_v2.lo tpm_tss_tss2_v2.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_tss_tss2_names_v1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_names_v1.lo -MD -MP -MF $depbase.Tpo -c -o tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v1.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_tss_tss2_names_v2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_names_v2.lo -MD -MP -MF $depbase.Tpo -c -o tpm_tss_tss2_names_v2.lo tpm_tss_tss2_names_v2.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_tss_tss2_session.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_session.lo -MD -MP -MF $depbase.Tpo -c -o tpm_tss_tss2_session.lo tpm_tss_tss2_session.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_quote_info.lo -MD -MP -MF .deps/tpm_tss_quote_info.Tpo -c tpm_tss_quote_info.c -o tpm_tss_quote_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_trousers.lo -MD -MP -MF .deps/tpm_tss_trousers.Tpo -c tpm_tss_trousers.c -o tpm_tss_trousers.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_v2.lo -MD -MP -MF .deps/tpm_tss_tss2_v2.Tpo -c tpm_tss_tss2_v2.c -o tpm_tss_tss2_v2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss.lo -MD -MP -MF .deps/tpm_tss.Tpo -c tpm_tss.c -o tpm_tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_names_v1.lo -MD -MP -MF .deps/tpm_tss_tss2_names_v1.Tpo -c tpm_tss_tss2_names_v1.c -o tpm_tss_tss2_names_v1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_v1.lo -MD -MP -MF .deps/tpm_tss_tss2_v1.Tpo -c tpm_tss_tss2_v1.c -o tpm_tss_tss2_v1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_names_v2.lo -MD -MP -MF .deps/tpm_tss_tss2_names_v2.Tpo -c tpm_tss_tss2_names_v2.c -o tpm_tss_tss2_names_v2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_tss_tss2_session.lo -MD -MP -MF .deps/tpm_tss_tss2_session.Tpo -c tpm_tss_tss2_session.c -o tpm_tss_tss2_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -no-undefined -L/usr/local/lib -o libtpmtss.la -rpath /usr/local/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo tpm_tss_tss2_session.lo ../../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libtpmtss.a tpm_tss.o tpm_tss_quote_info.o tpm_tss_trousers.o tpm_tss_tss2_v1.o tpm_tss_tss2_v2.o tpm_tss_tss2_names_v1.o tpm_tss_tss2_names_v2.o tpm_tss_tss2_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libtpmtss.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libtpmtss' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/libtpmtss' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/libtpmtss' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libimcv Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/libimcv' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in . Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/libimcv' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imcv.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imcv.lo -MD -MP -MF $depbase.Tpo -c -o imcv.lo imcv.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_policy_manager.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_policy_manager.o -MD -MP -MF $depbase.Tpo -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_policy_manager_usage.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_policy_manager_usage.o -MD -MP -MF $depbase.Tpo -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imc/imc_agent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc/imc_agent.lo -MD -MP -MF $depbase.Tpo -c -o imc/imc_agent.lo imc/imc_agent.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imc/imc_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc/imc_msg.lo -MD -MP -MF $depbase.Tpo -c -o imc/imc_msg.lo imc/imc_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imc/imc_os_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc/imc_os_info.lo -MD -MP -MF $depbase.Tpo -c -o imc/imc_os_info.lo imc/imc_os_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_agent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_agent.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_agent.lo imv/imv_agent.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_database.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_database.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_database.lo imv/imv_database.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_msg.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_msg.lo imv/imv_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_lang_string.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_lang_string.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_lang_string.lo imv/imv_lang_string.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_os_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_os_info.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_os_info.lo imv/imv_os_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_reason_string.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_reason_string.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_reason_string.lo imv/imv_reason_string.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_remediation_string.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_remediation_string.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_session.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_session.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_session.lo imv/imv_session.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_session_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_session_manager.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_session_manager.lo imv/imv_session_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imv/imv_workitem.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_workitem.lo -MD -MP -MF $depbase.Tpo -c -o imv/imv_workitem.lo imv/imv_workitem.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo generic/generic_attr_bool.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT generic/generic_attr_bool.lo -MD -MP -MF $depbase.Tpo -c -o generic/generic_attr_bool.lo generic/generic_attr_bool.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo generic/generic_attr_chunk.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT generic/generic_attr_chunk.lo -MD -MP -MF $depbase.Tpo -c -o generic/generic_attr_chunk.lo generic/generic_attr_chunk.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo generic/generic_attr_string.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT generic/generic_attr_string.lo -MD -MP -MF $depbase.Tpo -c -o generic/generic_attr_string.lo generic/generic_attr_string.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr.lo ietf/ietf_attr.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_assess_result.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_assess_result.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_attr_request.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_attr_request.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_fwd_enabled.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_fwd_enabled.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_installed_packages.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_installed_packages.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_numeric_version.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_numeric_version.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_op_status.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_op_status.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_pa_tnc_error.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_pa_tnc_error.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_port_filter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_port_filter.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_product_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_product_info.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_remediation_instr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_remediation_instr.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/ietf_attr_string_version.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_string_version.lo -MD -MP -MF $depbase.Tpo -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/swima/ietf_swima_attr_req.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/swima/ietf_swima_attr_req.lo -MD -MP -MF $depbase.Tpo -c -o ietf/swima/ietf_swima_attr_req.lo ietf/swima/ietf_swima_attr_req.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/swima/ietf_swima_attr_sw_inv.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/swima/ietf_swima_attr_sw_inv.lo -MD -MP -MF $depbase.Tpo -c -o ietf/swima/ietf_swima_attr_sw_inv.lo ietf/swima/ietf_swima_attr_sw_inv.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imcv.lo -MD -MP -MF .deps/imcv.Tpo -c imcv.c -o imcv.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc/imc_os_info.lo -MD -MP -MF imc/.deps/imc_os_info.Tpo -c imc/imc_os_info.c -o imc/imc_os_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_reason_string.lo -MD -MP -MF imv/.deps/imv_reason_string.Tpo -c imv/imv_reason_string.c -o imv/imv_reason_string.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_session_manager.lo -MD -MP -MF imv/.deps/imv_session_manager.Tpo -c imv/imv_session_manager.c -o imv/imv_session_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_os_info.lo -MD -MP -MF imv/.deps/imv_os_info.Tpo -c imv/imv_os_info.c -o imv/imv_os_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_database.lo -MD -MP -MF imv/.deps/imv_database.Tpo -c imv/imv_database.c -o imv/imv_database.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc/imc_msg.lo -MD -MP -MF imc/.deps/imc_msg.Tpo -c imc/imc_msg.c -o imc/imc_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_numeric_version.lo -MD -MP -MF ietf/.deps/ietf_attr_numeric_version.Tpo -c ietf/ietf_attr_numeric_version.c -o ietf/ietf_attr_numeric_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc/imc_agent.lo -MD -MP -MF imc/.deps/imc_agent.Tpo -c imc/imc_agent.c -o imc/imc_agent.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT generic/generic_attr_bool.lo -MD -MP -MF generic/.deps/generic_attr_bool.Tpo -c generic/generic_attr_bool.c -o generic/generic_attr_bool.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_fwd_enabled.lo -MD -MP -MF ietf/.deps/ietf_attr_fwd_enabled.Tpo -c ietf/ietf_attr_fwd_enabled.c -o ietf/ietf_attr_fwd_enabled.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_op_status.lo -MD -MP -MF ietf/.deps/ietf_attr_op_status.Tpo -c ietf/ietf_attr_op_status.c -o ietf/ietf_attr_op_status.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr.lo -MD -MP -MF ietf/.deps/ietf_attr.Tpo -c ietf/ietf_attr.c -o ietf/ietf_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT generic/generic_attr_string.lo -MD -MP -MF generic/.deps/generic_attr_string.Tpo -c generic/generic_attr_string.c -o generic/generic_attr_string.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_remediation_string.lo -MD -MP -MF imv/.deps/imv_remediation_string.Tpo -c imv/imv_remediation_string.c -o imv/imv_remediation_string.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_msg.lo -MD -MP -MF imv/.deps/imv_msg.Tpo -c imv/imv_msg.c -o imv/imv_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_lang_string.lo -MD -MP -MF imv/.deps/imv_lang_string.Tpo -c imv/imv_lang_string.c -o imv/imv_lang_string.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_port_filter.lo -MD -MP -MF ietf/.deps/ietf_attr_port_filter.Tpo -c ietf/ietf_attr_port_filter.c -o ietf/ietf_attr_port_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_installed_packages.lo -MD -MP -MF ietf/.deps/ietf_attr_installed_packages.Tpo -c ietf/ietf_attr_installed_packages.c -o ietf/ietf_attr_installed_packages.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_agent.lo -MD -MP -MF imv/.deps/imv_agent.Tpo -c imv/imv_agent.c -o imv/imv_agent.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_product_info.lo -MD -MP -MF ietf/.deps/ietf_attr_product_info.Tpo -c ietf/ietf_attr_product_info.c -o ietf/ietf_attr_product_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_remediation_instr.lo -MD -MP -MF ietf/.deps/ietf_attr_remediation_instr.Tpo -c ietf/ietf_attr_remediation_instr.c -o ietf/ietf_attr_remediation_instr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_session.lo -MD -MP -MF imv/.deps/imv_session.Tpo -c imv/imv_session.c -o imv/imv_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/swima/ietf_swima_attr_req.lo -MD -MP -MF ietf/swima/.deps/ietf_swima_attr_req.Tpo -c ietf/swima/ietf_swima_attr_req.c -o ietf/swima/ietf_swima_attr_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_assess_result.lo -MD -MP -MF ietf/.deps/ietf_attr_assess_result.Tpo -c ietf/ietf_attr_assess_result.c -o ietf/ietf_attr_assess_result.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/swima/ietf_swima_attr_sw_inv.lo -MD -MP -MF ietf/swima/.deps/ietf_swima_attr_sw_inv.Tpo -c ietf/swima/ietf_swima_attr_sw_inv.c -o ietf/swima/ietf_swima_attr_sw_inv.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_string_version.lo -MD -MP -MF ietf/.deps/ietf_attr_string_version.Tpo -c ietf/ietf_attr_string_version.c -o ietf/ietf_attr_string_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT generic/generic_attr_chunk.lo -MD -MP -MF generic/.deps/generic_attr_chunk.Tpo -c generic/generic_attr_chunk.c -o generic/generic_attr_chunk.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imv/imv_workitem.lo -MD -MP -MF imv/.deps/imv_workitem.Tpo -c imv/imv_workitem.c -o imv/imv_workitem.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_attr_request.lo -MD -MP -MF ietf/.deps/ietf_attr_attr_request.Tpo -c ietf/ietf_attr_attr_request.c -o ietf/ietf_attr_attr_request.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ietf/swima/ietf_swima_attr_sw_ev.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/swima/ietf_swima_attr_sw_ev.lo -MD -MP -MF $depbase.Tpo -c -o ietf/swima/ietf_swima_attr_sw_ev.lo ietf/swima/ietf_swima_attr_sw_ev.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/ietf_attr_pa_tnc_error.lo -MD -MP -MF ietf/.deps/ietf_attr_pa_tnc_error.Tpo -c ietf/ietf_attr_pa_tnc_error.c -o ietf/ietf_attr_pa_tnc_error.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ita/ita_attr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr.lo -MD -MP -MF $depbase.Tpo -c -o ita/ita_attr.lo ita/ita_attr.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ita/ita_attr_command.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_command.lo -MD -MP -MF $depbase.Tpo -c -o ita/ita_attr_command.lo ita/ita_attr_command.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ita/ita_attr_dummy.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_dummy.lo -MD -MP -MF $depbase.Tpo -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ita/ita_attr_get_settings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_get_settings.lo -MD -MP -MF $depbase.Tpo -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ita/ita_attr_settings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_settings.lo -MD -MP -MF $depbase.Tpo -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ita/ita_attr_angel.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_angel.lo -MD -MP -MF $depbase.Tpo -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ita/ita_attr_symlinks.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_symlinks.lo -MD -MP -MF $depbase.Tpo -c -o ita/ita_attr_symlinks.lo ita/ita_attr_symlinks.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo os_info/os_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT os_info/os_info.lo -MD -MP -MF $depbase.Tpo -c -o os_info/os_info.lo os_info/os_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pa_tnc/pa_tnc_msg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pa_tnc/pa_tnc_msg.lo -MD -MP -MF $depbase.Tpo -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pa_tnc/pa_tnc_attr_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pa_tnc/pa_tnc_attr_manager.lo -MD -MP -MF $depbase.Tpo -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts.lo pts/pts.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_error.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_error.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_error.lo pts/pts_error.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_pcr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_pcr.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_pcr.lo pts/pts_pcr.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_creds.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_creds.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_creds.lo pts/pts_creds.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_database.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_database.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_database.lo pts/pts_database.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_dh_group.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_dh_group.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_dh_group.lo pts/pts_dh_group.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_file_meas.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_file_meas.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_file_meas.lo pts/pts_file_meas.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_file_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_file_meta.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_file_meta.lo pts/pts_file_meta.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_file_type.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_file_type.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_file_type.lo pts/pts_file_type.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_ima_bios_list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_ima_bios_list.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_ima_bios_list.lo pts/pts_ima_bios_list.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_ima_event_list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_ima_event_list.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_ima_event_list.lo pts/pts_ima_event_list.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_meas_algo.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_meas_algo.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/pts_symlinks.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_symlinks.lo -MD -MP -MF $depbase.Tpo -c -o pts/pts_symlinks.lo pts/pts_symlinks.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ietf/swima/ietf_swima_attr_sw_ev.lo -MD -MP -MF ietf/swima/.deps/ietf_swima_attr_sw_ev.Tpo -c ietf/swima/ietf_swima_attr_sw_ev.c -o ietf/swima/ietf_swima_attr_sw_ev.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/components/pts_component_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/pts_component_manager.lo -MD -MP -MF $depbase.Tpo -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/components/pts_comp_evidence.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/pts_comp_evidence.lo -MD -MP -MF $depbase.Tpo -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_dummy.lo -MD -MP -MF ita/.deps/ita_attr_dummy.Tpo -c ita/ita_attr_dummy.c -o ita/ita_attr_dummy.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr.lo -MD -MP -MF ita/.deps/ita_attr.Tpo -c ita/ita_attr.c -o ita/ita_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/components/pts_comp_func_name.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/pts_comp_func_name.lo -MD -MP -MF $depbase.Tpo -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_command.lo -MD -MP -MF ita/.deps/ita_attr_command.Tpo -c ita/ita_attr_command.c -o ita/ita_attr_command.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_get_settings.lo -MD -MP -MF ita/.deps/ita_attr_get_settings.Tpo -c ita/ita_attr_get_settings.c -o ita/ita_attr_get_settings.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/components/ita/ita_comp_func_name.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/ita/ita_comp_func_name.lo -MD -MP -MF $depbase.Tpo -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/components/ita/ita_comp_ima.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/ita/ita_comp_ima.lo -MD -MP -MF $depbase.Tpo -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/components/ita/ita_comp_tboot.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/ita/ita_comp_tboot.lo -MD -MP -MF $depbase.Tpo -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pa_tnc/pa_tnc_attr_manager.lo -MD -MP -MF pa_tnc/.deps/pa_tnc_attr_manager.Tpo -c pa_tnc/pa_tnc_attr_manager.c -o pa_tnc/pa_tnc_attr_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_angel.lo -MD -MP -MF ita/.deps/ita_attr_angel.Tpo -c ita/ita_attr_angel.c -o ita/ita_attr_angel.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts.lo -MD -MP -MF pts/.deps/pts.Tpo -c pts/pts.c -o pts/pts.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT os_info/os_info.lo -MD -MP -MF os_info/.deps/os_info.Tpo -c os_info/os_info.c -o os_info/os_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_symlinks.lo -MD -MP -MF ita/.deps/ita_attr_symlinks.Tpo -c ita/ita_attr_symlinks.c -o ita/ita_attr_symlinks.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_error.lo -MD -MP -MF pts/.deps/pts_error.Tpo -c pts/pts_error.c -o pts/pts_error.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/components/ita/ita_comp_tgrub.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/ita/ita_comp_tgrub.lo -MD -MP -MF $depbase.Tpo -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pa_tnc/pa_tnc_msg.lo -MD -MP -MF pa_tnc/.deps/pa_tnc_msg.Tpo -c pa_tnc/pa_tnc_msg.c -o pa_tnc/pa_tnc_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ita/ita_attr_settings.lo -MD -MP -MF ita/.deps/ita_attr_settings.Tpo -c ita/ita_attr_settings.c -o ita/ita_attr_settings.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_pcr.lo -MD -MP -MF pts/.deps/pts_pcr.Tpo -c pts/pts_pcr.c -o pts/pts_pcr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_database.lo -MD -MP -MF pts/.deps/pts_database.Tpo -c pts/pts_database.c -o pts/pts_database.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_creds.lo -MD -MP -MF pts/.deps/pts_creds.Tpo -c pts/pts_creds.c -o pts/pts_creds.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_dh_group.lo -MD -MP -MF pts/.deps/pts_dh_group.Tpo -c pts/pts_dh_group.c -o pts/pts_dh_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_meas_algo.lo -MD -MP -MF pts/.deps/pts_meas_algo.Tpo -c pts/pts_meas_algo.c -o pts/pts_meas_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_file_meas.lo -MD -MP -MF pts/.deps/pts_file_meas.Tpo -c pts/pts_file_meas.c -o pts/pts_file_meas.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_file_meta.lo -MD -MP -MF pts/.deps/pts_file_meta.Tpo -c pts/pts_file_meta.c -o pts/pts_file_meta.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_ima_bios_list.lo -MD -MP -MF pts/.deps/pts_ima_bios_list.Tpo -c pts/pts_ima_bios_list.c -o pts/pts_ima_bios_list.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pts/components/tcg/tcg_comp_func_name.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/tcg/tcg_comp_func_name.lo -MD -MP -MF $depbase.Tpo -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_ima_event_list.lo -MD -MP -MF pts/.deps/pts_ima_event_list.Tpo -c pts/pts_ima_event_list.c -o pts/pts_ima_event_list.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_symlinks.lo -MD -MP -MF pts/.deps/pts_symlinks.Tpo -c pts/pts_symlinks.c -o pts/pts_symlinks.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/pts_file_type.lo -MD -MP -MF pts/.deps/pts_file_type.Tpo -c pts/pts_file_type.c -o pts/pts_file_type.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pwg/pwg_attr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pwg/pwg_attr.lo -MD -MP -MF $depbase.Tpo -c -o pwg/pwg_attr.lo pwg/pwg_attr.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/pts_component_manager.lo -MD -MP -MF pts/components/.deps/pts_component_manager.Tpo -c pts/components/pts_component_manager.c -o pts/components/pts_component_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pwg/pwg_attr_vendor_smi_code.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pwg/pwg_attr_vendor_smi_code.lo -MD -MP -MF $depbase.Tpo -c -o pwg/pwg_attr_vendor_smi_code.lo pwg/pwg_attr_vendor_smi_code.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/pts_comp_evidence.lo -MD -MP -MF pts/components/.deps/pts_comp_evidence.Tpo -c pts/components/pts_comp_evidence.c -o pts/components/pts_comp_evidence.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo rest/rest.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT rest/rest.lo -MD -MP -MF $depbase.Tpo -c -o rest/rest.lo rest/rest.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo seg/seg_contract.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT seg/seg_contract.lo -MD -MP -MF $depbase.Tpo -c -o seg/seg_contract.lo seg/seg_contract.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo seg/seg_contract_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT seg/seg_contract_manager.lo -MD -MP -MF $depbase.Tpo -c -o seg/seg_contract_manager.lo seg/seg_contract_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo seg/seg_env.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT seg/seg_env.lo -MD -MP -MF $depbase.Tpo -c -o seg/seg_env.lo seg/seg_env.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/pts_comp_func_name.lo -MD -MP -MF pts/components/.deps/pts_comp_func_name.Tpo -c pts/components/pts_comp_func_name.c -o pts/components/pts_comp_func_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/ita/ita_comp_ima.lo -MD -MP -MF pts/components/ita/.deps/ita_comp_ima.Tpo -c pts/components/ita/ita_comp_ima.c -o pts/components/ita/ita_comp_ima.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swid_gen/swid_gen.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swid_gen/swid_gen.lo -MD -MP -MF $depbase.Tpo -c -o swid_gen/swid_gen.lo swid_gen/swid_gen.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/ita/ita_comp_tgrub.lo -MD -MP -MF pts/components/ita/.deps/ita_comp_tgrub.Tpo -c pts/components/ita/ita_comp_tgrub.c -o pts/components/ita/ita_comp_tgrub.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swid_gen/swid_gen_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swid_gen/swid_gen_info.lo -MD -MP -MF $depbase.Tpo -c -o swid_gen/swid_gen_info.lo swid_gen/swid_gen_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swima/swima_data_model.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_data_model.lo -MD -MP -MF $depbase.Tpo -c -o swima/swima_data_model.lo swima/swima_data_model.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/ita/ita_comp_func_name.lo -MD -MP -MF pts/components/ita/.deps/ita_comp_func_name.Tpo -c pts/components/ita/ita_comp_func_name.c -o pts/components/ita/ita_comp_func_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swima/swima_record.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_record.lo -MD -MP -MF $depbase.Tpo -c -o swima/swima_record.lo swima/swima_record.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/ita/ita_comp_tboot.lo -MD -MP -MF pts/components/ita/.deps/ita_comp_tboot.Tpo -c pts/components/ita/ita_comp_tboot.c -o pts/components/ita/ita_comp_tboot.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swima/swima_event.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_event.lo -MD -MP -MF $depbase.Tpo -c -o swima/swima_event.lo swima/swima_event.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swima/swima_events.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_events.lo -MD -MP -MF $depbase.Tpo -c -o swima/swima_events.lo swima/swima_events.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swima/swima_inventory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_inventory.lo -MD -MP -MF $depbase.Tpo -c -o swima/swima_inventory.lo swima/swima_inventory.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swima/swima_collector.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_collector.lo -MD -MP -MF $depbase.Tpo -c -o swima/swima_collector.lo swima/swima_collector.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swima/swima_error.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_error.lo -MD -MP -MF $depbase.Tpo -c -o swima/swima_error.lo swima/swima_error.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/tcg_attr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/tcg_attr.lo -MD -MP -MF $depbase.Tpo -c -o tcg/tcg_attr.lo tcg/tcg_attr.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pts/components/tcg/tcg_comp_func_name.lo -MD -MP -MF pts/components/tcg/.deps/tcg_comp_func_name.Tpo -c pts/components/tcg/tcg_comp_func_name.c -o pts/components/tcg/tcg_comp_func_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_proto_caps.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_proto_caps.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_dh_nonce_finish.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pwg/pwg_attr.lo -MD -MP -MF pwg/.deps/pwg_attr.Tpo -c pwg/pwg_attr.c -o pwg/pwg_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pwg/pwg_attr_vendor_smi_code.lo -MD -MP -MF pwg/.deps/pwg_attr_vendor_smi_code.Tpo -c pwg/pwg_attr_vendor_smi_code.c -o pwg/pwg_attr_vendor_smi_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT rest/rest.lo -MD -MP -MF rest/.deps/rest.Tpo -c rest/rest.c -o rest/rest.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_meas_algo.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_meas_algo.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_get_tpm_version_info.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_tpm_version_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_tpm_version_info.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT seg/seg_env.lo -MD -MP -MF seg/.deps/seg_env.Tpo -c seg/seg_env.c -o seg/seg_env.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_get_aik.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_get_aik.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_aik.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_aik.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT seg/seg_contract_manager.lo -MD -MP -MF seg/.deps/seg_contract_manager.Tpo -c seg/seg_contract_manager.c -o seg/seg_contract_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_req_func_comp_evid.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT seg/seg_contract.lo -MD -MP -MF seg/.deps/seg_contract.Tpo -c seg/seg_contract.c -o seg/seg_contract.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_data_model.lo -MD -MP -MF swima/.deps/swima_data_model.Tpo -c swima/swima_data_model.c -o swima/swima_data_model.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_gen_attest_evid.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_gen_attest_evid.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_simple_comp_evid.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_simple_comp_evid.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swid_gen/swid_gen_info.lo -MD -MP -MF swid_gen/.deps/swid_gen_info.Tpo -c swid_gen/swid_gen_info.c -o swid_gen/swid_gen_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swid_gen/swid_gen.lo -MD -MP -MF swid_gen/.deps/swid_gen.Tpo -c swid_gen/swid_gen.c -o swid_gen/swid_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_simple_evid_final.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_simple_evid_final.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_record.lo -MD -MP -MF swima/.deps/swima_record.Tpo -c swima/swima_record.c -o swima/swima_record.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_inventory.lo -MD -MP -MF swima/.deps/swima_inventory.Tpo -c swima/swima_inventory.c -o swima/swima_inventory.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_collector.lo -MD -MP -MF swima/.deps/swima_collector.Tpo -c swima/swima_collector.c -o swima/swima_collector.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_events.lo -MD -MP -MF swima/.deps/swima_events.Tpo -c swima/swima_events.c -o swima/swima_events.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_req_file_meas.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_req_file_meas.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_event.lo -MD -MP -MF swima/.deps/swima_event.Tpo -c swima/swima_event.c -o swima/swima_event.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swima/swima_error.lo -MD -MP -MF swima/.deps/swima_error.Tpo -c swima/swima_error.c -o swima/swima_error.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/tcg_attr.lo -MD -MP -MF tcg/.deps/tcg_attr.Tpo -c tcg/tcg_attr.c -o tcg/tcg_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_file_meas.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_file_meas.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_dh_nonce_params_resp.Tpo -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_req_file_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_req_file_meta.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_proto_caps.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_proto_caps.Tpo -c tcg/pts/tcg_pts_attr_proto_caps.c -o tcg/pts/tcg_pts_attr_proto_caps.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_dh_nonce_finish.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_dh_nonce_finish.Tpo -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/pts/tcg_pts_attr_unix_file_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_unix_file_meta.lo -MD -MP -MF $depbase.Tpo -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/seg/tcg_seg_attr_seg_contract.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/seg/tcg_seg_attr_seg_contract.lo -MD -MP -MF $depbase.Tpo -c -o tcg/seg/tcg_seg_attr_seg_contract.lo tcg/seg/tcg_seg_attr_seg_contract.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_dh_nonce_params_req.Tpo -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/seg/tcg_seg_attr_seg_env.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/seg/tcg_seg_attr_seg_env.lo -MD -MP -MF $depbase.Tpo -c -o tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_seg_env.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_meas_algo.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_meas_algo.Tpo -c tcg/pts/tcg_pts_attr_meas_algo.c -o tcg/pts/tcg_pts_attr_meas_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_get_tpm_version_info.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_get_tpm_version_info.Tpo -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_tpm_version_info.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_tpm_version_info.Tpo -c tcg/pts/tcg_pts_attr_tpm_version_info.c -o tcg/pts/tcg_pts_attr_tpm_version_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tcg/seg/tcg_seg_attr_next_seg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/seg/tcg_seg_attr_next_seg.lo -MD -MP -MF $depbase.Tpo -c -o tcg/seg/tcg_seg_attr_next_seg.lo tcg/seg/tcg_seg_attr_next_seg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_get_aik.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_get_aik.Tpo -c tcg/pts/tcg_pts_attr_get_aik.c -o tcg/pts/tcg_pts_attr_get_aik.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_gen_attest_evid.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_gen_attest_evid.Tpo -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -o tcg/pts/tcg_pts_attr_gen_attest_evid.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_aik.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_aik.Tpo -c tcg/pts/tcg_pts_attr_aik.c -o tcg/pts/tcg_pts_attr_aik.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_simple_comp_evid.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_simple_comp_evid.Tpo -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -o tcg/pts/tcg_pts_attr_simple_comp_evid.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_req_func_comp_evid.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_req_func_comp_evid.Tpo -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_simple_evid_final.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_simple_evid_final.Tpo -c tcg/pts/tcg_pts_attr_simple_evid_final.c -o tcg/pts/tcg_pts_attr_simple_evid_final.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_req_file_meas.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_req_file_meas.Tpo -c tcg/pts/tcg_pts_attr_req_file_meas.c -o tcg/pts/tcg_pts_attr_req_file_meas.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_file_meas.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_file_meas.Tpo -c tcg/pts/tcg_pts_attr_file_meas.c -o tcg/pts/tcg_pts_attr_file_meas.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/seg/tcg_seg_attr_seg_contract.lo -MD -MP -MF tcg/seg/.deps/tcg_seg_attr_seg_contract.Tpo -c tcg/seg/tcg_seg_attr_seg_contract.c -o tcg/seg/tcg_seg_attr_seg_contract.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_unix_file_meta.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_unix_file_meta.Tpo -c tcg/pts/tcg_pts_attr_unix_file_meta.c -o tcg/pts/tcg_pts_attr_unix_file_meta.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/pts/tcg_pts_attr_req_file_meta.lo -MD -MP -MF tcg/pts/.deps/tcg_pts_attr_req_file_meta.Tpo -c tcg/pts/tcg_pts_attr_req_file_meta.c -o tcg/pts/tcg_pts_attr_req_file_meta.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/seg/tcg_seg_attr_next_seg.lo -MD -MP -MF tcg/seg/.deps/tcg_seg_attr_next_seg.Tpo -c tcg/seg/tcg_seg_attr_next_seg.c -o tcg/seg/tcg_seg_attr_next_seg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"ipsec\" -DSWID_DIRECTORY=\"/usr/local/share\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tcg/seg/tcg_seg_attr_seg_env.lo -MD -MP -MF tcg/seg/.deps/tcg_seg_attr_seg_env.Tpo -c tcg/seg/tcg_seg_attr_seg_env.c -o tcg/seg/tcg_seg_attr_seg_env.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o -L/usr/local/lib ../../src/libstrongswan/.libs/libstrongswan.a -lgmp ../../src/libtncif/.libs/libtncif.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -no-undefined -L/usr/local/lib -o libimcv.la -rpath /usr/local/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo generic/generic_attr_bool.lo generic/generic_attr_chunk.lo generic/generic_attr_string.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ietf/swima/ietf_swima_attr_req.lo ietf/swima/ietf_swima_attr_sw_inv.lo ietf/swima/ietf_swima_attr_sw_ev.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_symlinks.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/pts_symlinks.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo pwg/pwg_attr.lo pwg/pwg_attr_vendor_smi_code.lo rest/rest.lo seg/seg_contract.lo seg/seg_contract_manager.lo seg/seg_env.lo swid_gen/swid_gen.lo swid_gen/swid_gen_info.lo swima/swima_data_model.lo swima/swima_record.lo swima/swima_event.lo swima/swima_events.lo swima/swima_inventory.lo swima/swima_collector.lo swima/swima_error.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/seg/tcg_seg_attr_seg_contract.lo tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_next_seg.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libtpmtss/libtpmtss.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libimcv.lax/libtncif.a && ar x "/src/strongswan/src/libimcv/../../src/libtncif/.libs/libtncif.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libimcv.a imcv.o imc/imc_agent.o imc/imc_msg.o imc/imc_os_info.o imv/imv_agent.o imv/imv_database.o imv/imv_msg.o imv/imv_lang_string.o imv/imv_os_info.o imv/imv_reason_string.o imv/imv_remediation_string.o imv/imv_session.o imv/imv_session_manager.o imv/imv_workitem.o generic/generic_attr_bool.o generic/generic_attr_chunk.o generic/generic_attr_string.o ietf/ietf_attr.o ietf/ietf_attr_assess_result.o ietf/ietf_attr_attr_request.o ietf/ietf_attr_fwd_enabled.o ietf/ietf_attr_installed_packages.o ietf/ietf_attr_numeric_version.o ietf/ietf_attr_op_status.o ietf/ietf_attr_pa_tnc_error.o ietf/ietf_attr_port_filter.o ietf/ietf_attr_product_info.o ietf/ietf_attr_remediation_instr.o ietf/ietf_attr_string_version.o ietf/swima/ietf_swima_attr_req.o ietf/swima/ietf_swima_attr_sw_inv.o ietf/swima/ietf_swima_attr_sw_ev.o ita/ita_attr.o ita/ita_attr_command.o ita/ita_attr_dummy.o ita/ita_attr_get_settings.o ita/ita_attr_settings.o ita/ita_attr_angel.o ita/ita_attr_symlinks.o os_info/os_info.o pa_tnc/pa_tnc_msg.o pa_tnc/pa_tnc_attr_manager.o pts/pts.o pts/pts_error.o pts/pts_pcr.o pts/pts_creds.o pts/pts_database.o pts/pts_dh_group.o pts/pts_file_meas.o pts/pts_file_meta.o pts/pts_file_type.o pts/pts_ima_bios_list.o pts/pts_ima_event_list.o pts/pts_meas_algo.o pts/pts_symlinks.o pts/components/pts_component_manager.o pts/components/pts_comp_evidence.o pts/components/pts_comp_func_name.o pts/components/ita/ita_comp_func_name.o pts/components/ita/ita_comp_ima.o pts/components/ita/ita_comp_tboot.o pts/components/ita/ita_comp_tgrub.o pts/components/tcg/tcg_comp_func_name.o pwg/pwg_attr.o pwg/pwg_attr_vendor_smi_code.o rest/rest.o seg/seg_contract.o seg/seg_contract_manager.o seg/seg_env.o swid_gen/swid_gen.o swid_gen/swid_gen_info.o swima/swima_data_model.o swima/swima_record.o swima/swima_event.o swima/swima_events.o swima/swima_inventory.o swima/swima_collector.o swima/swima_error.o tcg/tcg_attr.o tcg/pts/tcg_pts_attr_proto_caps.o tcg/pts/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/tcg_pts_attr_dh_nonce_finish.o tcg/pts/tcg_pts_attr_meas_algo.o tcg/pts/tcg_pts_attr_get_tpm_version_info.o tcg/pts/tcg_pts_attr_tpm_version_info.o tcg/pts/tcg_pts_attr_get_aik.o tcg/pts/tcg_pts_attr_aik.o tcg/pts/tcg_pts_attr_req_func_comp_evid.o tcg/pts/tcg_pts_attr_gen_attest_evid.o tcg/pts/tcg_pts_attr_simple_comp_evid.o tcg/pts/tcg_pts_attr_simple_evid_final.o tcg/pts/tcg_pts_attr_req_file_meas.o tcg/pts/tcg_pts_attr_file_meas.o tcg/pts/tcg_pts_attr_req_file_meta.o tcg/pts/tcg_pts_attr_unix_file_meta.o tcg/seg/tcg_seg_attr_seg_contract.o tcg/seg/tcg_seg_attr_seg_env.o tcg/seg/tcg_seg_attr_next_seg.o .libs/libimcv.lax/libtncif.a/tncif_identity.o .libs/libimcv.lax/libtncif.a/tncif_names.o .libs/libimcv.lax/libtncif.a/tncif_pa_subtypes.o .libs/libimcv.lax/libtncif.a/tncif_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libimcv.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: rm -fr .libs/libimcv.lax Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/libimcv' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/imc_test Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/libimcv/plugins/imc_test' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imc_test.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc_test.lo -MD -MP -MF $depbase.Tpo -c -o imc_test.lo imc_test.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo imc_test_state.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc_test_state.lo -MD -MP -MF $depbase.Tpo -c -o imc_test_state.lo imc_test_state.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc_test_state.lo -MD -MP -MF .deps/imc_test_state.Tpo -c imc_test_state.c -o imc_test_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT imc_test.lo -MD -MP -MF .deps/imc_test.Tpo -c imc_test.c -o imc_test.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -no-undefined -L/usr/local/lib -o imc-test.la -rpath /usr/local/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/imc-test.a imc_test.o imc_test_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/imc-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/libimcv/plugins/imc_test' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/libimcv' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libcharon Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/libcharon' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ../../src/libstrongswan/plugins/plugin_constructors.py attr kernel-netlink resolve socket-default stroke vici updown xauth-generic counters > plugin_constructors.c Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/libcharon' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/socket_default Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/socket_default' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo socket_default_socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT socket_default_socket.lo -MD -MP -MF $depbase.Tpo -c -o socket_default_socket.lo socket_default_socket.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo socket_default_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT socket_default_plugin.lo -MD -MP -MF $depbase.Tpo -c -o socket_default_plugin.lo socket_default_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT socket_default_socket.lo -MD -MP -MF .deps/socket_default_socket.Tpo -c socket_default_socket.c -o socket_default_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT socket_default_plugin.lo -MD -MP -MF .deps/socket_default_plugin.Tpo -c socket_default_plugin.c -o socket_default_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-socket-default.la socket_default_socket.lo socket_default_plugin.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-socket-default.a socket_default_socket.o socket_default_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-socket-default.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/socket_default' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/counters Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/counters' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo counters_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT counters_plugin.lo -MD -MP -MF $depbase.Tpo -c -o counters_plugin.lo counters_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo counters_listener.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT counters_listener.lo -MD -MP -MF $depbase.Tpo -c -o counters_listener.lo counters_listener.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT counters_listener.lo -MD -MP -MF .deps/counters_listener.Tpo -c counters_listener.c -o counters_listener.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT counters_plugin.lo -MD -MP -MF .deps/counters_plugin.Tpo -c counters_plugin.c -o counters_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-counters.la counters_plugin.lo counters_listener.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-counters.a counters_plugin.o counters_listener.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-counters.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/counters' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/stroke Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/stroke' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_plugin.lo -MD -MP -MF $depbase.Tpo -c -o stroke_plugin.lo stroke_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_socket.lo -MD -MP -MF $depbase.Tpo -c -o stroke_socket.lo stroke_socket.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_config.lo -MD -MP -MF $depbase.Tpo -c -o stroke_config.lo stroke_config.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_control.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_control.lo -MD -MP -MF $depbase.Tpo -c -o stroke_control.lo stroke_control.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_cred.lo -MD -MP -MF $depbase.Tpo -c -o stroke_cred.lo stroke_cred.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_ca.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_ca.lo -MD -MP -MF $depbase.Tpo -c -o stroke_ca.lo stroke_ca.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_attribute.lo -MD -MP -MF $depbase.Tpo -c -o stroke_attribute.lo stroke_attribute.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_handler.lo -MD -MP -MF $depbase.Tpo -c -o stroke_handler.lo stroke_handler.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_counter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_counter.lo -MD -MP -MF $depbase.Tpo -c -o stroke_counter.lo stroke_counter.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_list.lo -MD -MP -MF $depbase.Tpo -c -o stroke_list.lo stroke_list.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_socket.lo -MD -MP -MF .deps/stroke_socket.Tpo -c stroke_socket.c -o stroke_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_control.lo -MD -MP -MF .deps/stroke_control.Tpo -c stroke_control.c -o stroke_control.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_config.lo -MD -MP -MF .deps/stroke_config.Tpo -c stroke_config.c -o stroke_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_attribute.lo -MD -MP -MF .deps/stroke_attribute.Tpo -c stroke_attribute.c -o stroke_attribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_counter.lo -MD -MP -MF .deps/stroke_counter.Tpo -c stroke_counter.c -o stroke_counter.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_list.lo -MD -MP -MF .deps/stroke_list.Tpo -c stroke_list.c -o stroke_list.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_ca.lo -MD -MP -MF .deps/stroke_ca.Tpo -c stroke_ca.c -o stroke_ca.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_plugin.lo -MD -MP -MF .deps/stroke_plugin.Tpo -c stroke_plugin.c -o stroke_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_handler.lo -MD -MP -MF .deps/stroke_handler.Tpo -c stroke_handler.c -o stroke_handler.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_cred.lo -MD -MP -MF .deps/stroke_cred.Tpo -c stroke_cred.c -o stroke_cred.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-stroke.la stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-stroke.a stroke_plugin.o stroke_socket.o stroke_config.o stroke_control.o stroke_cred.o stroke_ca.o stroke_attribute.o stroke_handler.o stroke_counter.o stroke_list.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-stroke.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/stroke' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/vici Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/vici' Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Entering directory '/src/strongswan/src/libcharon/plugins/vici' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_message.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_message.lo -MD -MP -MF $depbase.Tpo -c -o vici_message.lo vici_message.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_builder.lo -MD -MP -MF $depbase.Tpo -c -o vici_builder.lo vici_builder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_cert_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_cert_info.lo -MD -MP -MF $depbase.Tpo -c -o vici_cert_info.lo vici_cert_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo libvici.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT libvici.lo -MD -MP -MF $depbase.Tpo -c -o libvici.lo libvici.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_socket.lo -MD -MP -MF $depbase.Tpo -c -o vici_socket.lo vici_socket.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_dispatcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_dispatcher.lo -MD -MP -MF $depbase.Tpo -c -o vici_dispatcher.lo vici_dispatcher.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_query.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_query.lo -MD -MP -MF $depbase.Tpo -c -o vici_query.lo vici_query.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_control.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_control.lo -MD -MP -MF $depbase.Tpo -c -o vici_control.lo vici_control.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_config.lo -MD -MP -MF $depbase.Tpo -c -o vici_config.lo vici_config.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_cred.lo -MD -MP -MF $depbase.Tpo -c -o vici_cred.lo vici_cred.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_attribute.lo -MD -MP -MF $depbase.Tpo -c -o vici_attribute.lo vici_attribute.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_authority.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_authority.lo -MD -MP -MF $depbase.Tpo -c -o vici_authority.lo vici_authority.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_logger.lo -MD -MP -MF $depbase.Tpo -c -o vici_logger.lo vici_logger.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo vici_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_plugin.lo -MD -MP -MF $depbase.Tpo -c -o vici_plugin.lo vici_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_builder.lo -MD -MP -MF .deps/vici_builder.Tpo -c vici_builder.c -o vici_builder.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_dispatcher.lo -MD -MP -MF .deps/vici_dispatcher.Tpo -c vici_dispatcher.c -o vici_dispatcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_socket.lo -MD -MP -MF .deps/vici_socket.Tpo -c vici_socket.c -o vici_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_query.lo -MD -MP -MF .deps/vici_query.Tpo -c vici_query.c -o vici_query.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT libvici.lo -MD -MP -MF .deps/libvici.Tpo -c libvici.c -o libvici.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_plugin.lo -MD -MP -MF .deps/vici_plugin.Tpo -c vici_plugin.c -o vici_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_attribute.lo -MD -MP -MF .deps/vici_attribute.Tpo -c vici_attribute.c -o vici_attribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_cred.lo -MD -MP -MF .deps/vici_cred.Tpo -c vici_cred.c -o vici_cred.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_control.lo -MD -MP -MF .deps/vici_control.Tpo -c vici_control.c -o vici_control.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_authority.lo -MD -MP -MF .deps/vici_authority.Tpo -c vici_authority.c -o vici_authority.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_cert_info.lo -MD -MP -MF .deps/vici_cert_info.Tpo -c vici_cert_info.c -o vici_cert_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_logger.lo -MD -MP -MF .deps/vici_logger.Tpo -c vici_logger.c -o vici_logger.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_message.lo -MD -MP -MF .deps/vici_message.Tpo -c vici_message.c -o vici_message.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/usr/local/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT vici_config.lo -MD -MP -MF .deps/vici_config.Tpo -c vici_config.c -o vici_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o libvici.la -rpath /usr/local/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libvici.a vici_message.o vici_builder.o vici_cert_info.o libvici.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libvici.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-vici.la vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-vici.a vici_socket.o vici_message.o vici_builder.o vici_dispatcher.o vici_cert_info.o vici_query.o vici_control.o vici_config.o vici_cred.o vici_attribute.o vici_authority.o vici_logger.o vici_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-vici.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Leaving directory '/src/strongswan/src/libcharon/plugins/vici' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/vici' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/updown Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/updown' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo updown_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT updown_plugin.lo -MD -MP -MF $depbase.Tpo -c -o updown_plugin.lo updown_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo updown_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT updown_handler.lo -MD -MP -MF $depbase.Tpo -c -o updown_handler.lo updown_handler.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo updown_listener.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT updown_listener.lo -MD -MP -MF $depbase.Tpo -c -o updown_listener.lo updown_listener.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT updown_plugin.lo -MD -MP -MF .deps/updown_plugin.Tpo -c updown_plugin.c -o updown_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT updown_listener.lo -MD -MP -MF .deps/updown_listener.Tpo -c updown_listener.c -o updown_listener.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT updown_handler.lo -MD -MP -MF .deps/updown_handler.Tpo -c updown_handler.c -o updown_handler.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-updown.la updown_plugin.lo updown_handler.lo updown_listener.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-updown.a updown_plugin.o updown_handler.o updown_listener.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-updown.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/updown' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/kernel_netlink Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/kernel_netlink' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel_netlink_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_plugin.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel_netlink_ipsec.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_ipsec.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel_netlink_net.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_net.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_net.lo kernel_netlink_net.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel_netlink_shared.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_shared.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_shared.lo kernel_netlink_shared.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel_netlink_xfrmi.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_xfrmi.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_xfrmi.lo kernel_netlink_xfrmi.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_plugin.lo -MD -MP -MF .deps/kernel_netlink_plugin.Tpo -c kernel_netlink_plugin.c -o kernel_netlink_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_net.lo -MD -MP -MF .deps/kernel_netlink_net.Tpo -c kernel_netlink_net.c -o kernel_netlink_net.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_ipsec.lo -MD -MP -MF .deps/kernel_netlink_ipsec.Tpo -c kernel_netlink_ipsec.c -o kernel_netlink_ipsec.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_xfrmi.lo -MD -MP -MF .deps/kernel_netlink_xfrmi.Tpo -c kernel_netlink_xfrmi.c -o kernel_netlink_xfrmi.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel_netlink_shared.lo -MD -MP -MF .deps/kernel_netlink_shared.Tpo -c kernel_netlink_shared.c -o kernel_netlink_shared.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-kernel-netlink.la kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo kernel_netlink_xfrmi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-kernel-netlink.a kernel_netlink_plugin.o kernel_netlink_ipsec.o kernel_netlink_net.o kernel_netlink_shared.o kernel_netlink_xfrmi.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-kernel-netlink.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/kernel_netlink' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/xauth_generic Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/xauth_generic' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo xauth_generic_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xauth_generic_plugin.lo -MD -MP -MF $depbase.Tpo -c -o xauth_generic_plugin.lo xauth_generic_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo xauth_generic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xauth_generic.lo -MD -MP -MF $depbase.Tpo -c -o xauth_generic.lo xauth_generic.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xauth_generic_plugin.lo -MD -MP -MF .deps/xauth_generic_plugin.Tpo -c xauth_generic_plugin.c -o xauth_generic_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xauth_generic.lo -MD -MP -MF .deps/xauth_generic.Tpo -c xauth_generic.c -o xauth_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-xauth-generic.la xauth_generic_plugin.lo xauth_generic.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-xauth-generic.a xauth_generic_plugin.o xauth_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-xauth-generic.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/xauth_generic' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/resolve Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/resolve' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo resolve_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/usr/local/etc/resolv.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT resolve_plugin.lo -MD -MP -MF $depbase.Tpo -c -o resolve_plugin.lo resolve_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo resolve_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/usr/local/etc/resolv.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT resolve_handler.lo -MD -MP -MF $depbase.Tpo -c -o resolve_handler.lo resolve_handler.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/usr/local/etc/resolv.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT resolve_handler.lo -MD -MP -MF .deps/resolve_handler.Tpo -c resolve_handler.c -o resolve_handler.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/usr/local/etc/resolv.conf\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT resolve_plugin.lo -MD -MP -MF .deps/resolve_plugin.Tpo -c resolve_plugin.c -o resolve_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-resolve.la resolve_plugin.lo resolve_handler.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-resolve.a resolve_plugin.o resolve_handler.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-resolve.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/resolve' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in plugins/attr Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/plugins/attr' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo attr_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attr_plugin.lo -MD -MP -MF $depbase.Tpo -c -o attr_plugin.lo attr_plugin.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo attr_provider.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attr_provider.lo -MD -MP -MF $depbase.Tpo -c -o attr_provider.lo attr_provider.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attr_plugin.lo -MD -MP -MF .deps/attr_plugin.Tpo -c attr_plugin.c -o attr_plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attr_provider.lo -MD -MP -MF .deps/attr_provider.Tpo -c attr_provider.c -o attr_provider.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -module -avoid-version -L/usr/local/lib -o libstrongswan-attr.la attr_plugin.lo attr_provider.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstrongswan-attr.a attr_plugin.o attr_provider.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstrongswan-attr.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/plugins/attr' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in . Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo daemon.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT daemon.lo -MD -MP -MF $depbase.Tpo -c -o daemon.lo daemon.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/dpd_timeout_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/dpd_timeout_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/adopt_children_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/adopt_children_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo bus/listeners/sys_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bus/listeners/sys_logger.lo -MD -MP -MF $depbase.Tpo -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo attributes/attributes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attributes/attributes.lo -MD -MP -MF $depbase.Tpo -c -o attributes/attributes.lo attributes/attributes.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo attributes/attribute_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attributes/attribute_manager.lo -MD -MP -MF $depbase.Tpo -c -o attributes/attribute_manager.lo attributes/attribute_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo attributes/mem_pool.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attributes/mem_pool.lo -MD -MP -MF $depbase.Tpo -c -o attributes/mem_pool.lo attributes/mem_pool.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo bus/bus.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bus/bus.lo -MD -MP -MF $depbase.Tpo -c -o bus/bus.lo bus/bus.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo bus/listeners/file_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bus/listeners/file_logger.lo -MD -MP -MF $depbase.Tpo -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo config/backend_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT config/backend_manager.lo -MD -MP -MF $depbase.Tpo -c -o config/backend_manager.lo config/backend_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo config/child_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT config/child_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/child_cfg.lo config/child_cfg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo config/ike_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT config/ike_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/ike_cfg.lo config/ike_cfg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo config/peer_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT config/peer_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/peer_cfg.lo config/peer_cfg.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo control/controller.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT control/controller.lo -MD -MP -MF $depbase.Tpo -c -o control/controller.lo control/controller.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/generator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/generator.lo -MD -MP -MF $depbase.Tpo -c -o encoding/generator.lo encoding/generator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/message.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/message.lo -MD -MP -MF $depbase.Tpo -c -o encoding/message.lo encoding/message.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/parser.lo -MD -MP -MF $depbase.Tpo -c -o encoding/parser.lo encoding/parser.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/auth_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/auth_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/cert_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/cert_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/certreq_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/certreq_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/configuration_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/configuration_attribute.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/cp_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/cp_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/delete_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/delete_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/eap_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/eap_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/encodings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/encodings.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/encrypted_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/encrypted_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/id_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/id_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/ike_header.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/ike_header.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/ke_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/ke_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/nonce_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/nonce_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/notify_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/notify_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/payload.lo encoding/payloads/payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT daemon.lo -MD -MP -MF .deps/daemon.Tpo -c daemon.c -o daemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bus/listeners/sys_logger.lo -MD -MP -MF bus/listeners/.deps/sys_logger.Tpo -c bus/listeners/sys_logger.c -o bus/listeners/sys_logger.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/adopt_children_job.lo -MD -MP -MF processing/jobs/.deps/adopt_children_job.Tpo -c processing/jobs/adopt_children_job.c -o processing/jobs/adopt_children_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bus/listeners/file_logger.lo -MD -MP -MF bus/listeners/.deps/file_logger.Tpo -c bus/listeners/file_logger.c -o bus/listeners/file_logger.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bus/bus.lo -MD -MP -MF bus/.deps/bus.Tpo -c bus/bus.c -o bus/bus.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/cert_payload.lo -MD -MP -MF encoding/payloads/.deps/cert_payload.Tpo -c encoding/payloads/cert_payload.c -o encoding/payloads/cert_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/certreq_payload.lo -MD -MP -MF encoding/payloads/.deps/certreq_payload.Tpo -c encoding/payloads/certreq_payload.c -o encoding/payloads/certreq_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT config/backend_manager.lo -MD -MP -MF config/.deps/backend_manager.Tpo -c config/backend_manager.c -o config/backend_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/message.lo -MD -MP -MF encoding/.deps/message.Tpo -c encoding/message.c -o encoding/message.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/parser.lo -MD -MP -MF encoding/.deps/parser.Tpo -c encoding/parser.c -o encoding/parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attributes/attribute_manager.lo -MD -MP -MF attributes/.deps/attribute_manager.Tpo -c attributes/attribute_manager.c -o attributes/attribute_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT control/controller.lo -MD -MP -MF control/.deps/controller.Tpo -c control/controller.c -o control/controller.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/auth_payload.lo -MD -MP -MF encoding/payloads/.deps/auth_payload.Tpo -c encoding/payloads/auth_payload.c -o encoding/payloads/auth_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/dpd_timeout_job.lo -MD -MP -MF processing/jobs/.deps/dpd_timeout_job.Tpo -c processing/jobs/dpd_timeout_job.c -o processing/jobs/dpd_timeout_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT config/child_cfg.lo -MD -MP -MF config/.deps/child_cfg.Tpo -c config/child_cfg.c -o config/child_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attributes/mem_pool.lo -MD -MP -MF attributes/.deps/mem_pool.Tpo -c attributes/mem_pool.c -o attributes/mem_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT config/peer_cfg.lo -MD -MP -MF config/.deps/peer_cfg.Tpo -c config/peer_cfg.c -o config/peer_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/ike_header.lo -MD -MP -MF encoding/payloads/.deps/ike_header.Tpo -c encoding/payloads/ike_header.c -o encoding/payloads/ike_header.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT attributes/attributes.lo -MD -MP -MF attributes/.deps/attributes.Tpo -c attributes/attributes.c -o attributes/attributes.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT config/ike_cfg.lo -MD -MP -MF config/.deps/ike_cfg.Tpo -c config/ike_cfg.c -o config/ike_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/encrypted_payload.lo -MD -MP -MF encoding/payloads/.deps/encrypted_payload.Tpo -c encoding/payloads/encrypted_payload.c -o encoding/payloads/encrypted_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/generator.lo -MD -MP -MF encoding/.deps/generator.Tpo -c encoding/generator.c -o encoding/generator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/encodings.lo -MD -MP -MF encoding/payloads/.deps/encodings.Tpo -c encoding/payloads/encodings.c -o encoding/payloads/encodings.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/nonce_payload.lo -MD -MP -MF encoding/payloads/.deps/nonce_payload.Tpo -c encoding/payloads/nonce_payload.c -o encoding/payloads/nonce_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/configuration_attribute.lo -MD -MP -MF encoding/payloads/.deps/configuration_attribute.Tpo -c encoding/payloads/configuration_attribute.c -o encoding/payloads/configuration_attribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/delete_payload.lo -MD -MP -MF encoding/payloads/.deps/delete_payload.Tpo -c encoding/payloads/delete_payload.c -o encoding/payloads/delete_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/notify_payload.lo -MD -MP -MF encoding/payloads/.deps/notify_payload.Tpo -c encoding/payloads/notify_payload.c -o encoding/payloads/notify_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/eap_payload.lo -MD -MP -MF encoding/payloads/.deps/eap_payload.Tpo -c encoding/payloads/eap_payload.c -o encoding/payloads/eap_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/cp_payload.lo -MD -MP -MF encoding/payloads/.deps/cp_payload.Tpo -c encoding/payloads/cp_payload.c -o encoding/payloads/cp_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/id_payload.lo -MD -MP -MF encoding/payloads/.deps/id_payload.Tpo -c encoding/payloads/id_payload.c -o encoding/payloads/id_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/ke_payload.lo -MD -MP -MF encoding/payloads/.deps/ke_payload.Tpo -c encoding/payloads/ke_payload.c -o encoding/payloads/ke_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/payload.lo -MD -MP -MF encoding/payloads/.deps/payload.Tpo -c encoding/payloads/payload.c -o encoding/payloads/payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/proposal_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/proposal_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/sa_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/sa_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/traffic_selector_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/traffic_selector_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/transform_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/transform_attribute.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/transform_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/transform_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/ts_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/ts_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/unknown_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/unknown_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/vendor_id_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/vendor_id_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/hash_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/hash_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo encoding/payloads/fragment_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/fragment_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel/kernel_interface.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel/kernel_interface.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_interface.lo kernel/kernel_interface.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel/kernel_ipsec.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel/kernel_ipsec.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel/kernel_net.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel/kernel_net.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_net.lo kernel/kernel_net.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo kernel/kernel_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel/kernel_handler.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_handler.lo kernel/kernel_handler.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo network/receiver.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT network/receiver.lo -MD -MP -MF $depbase.Tpo -c -o network/receiver.lo network/receiver.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo network/sender.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT network/sender.lo -MD -MP -MF $depbase.Tpo -c -o network/sender.lo network/sender.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo network/socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT network/socket.lo -MD -MP -MF $depbase.Tpo -c -o network/socket.lo network/socket.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/proposal_substructure.lo -MD -MP -MF encoding/payloads/.deps/proposal_substructure.Tpo -c encoding/payloads/proposal_substructure.c -o encoding/payloads/proposal_substructure.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/sa_payload.lo -MD -MP -MF encoding/payloads/.deps/sa_payload.Tpo -c encoding/payloads/sa_payload.c -o encoding/payloads/sa_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo network/socket_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT network/socket_manager.lo -MD -MP -MF $depbase.Tpo -c -o network/socket_manager.lo network/socket_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/acquire_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/acquire_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/delete_child_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/delete_child_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/delete_ike_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/delete_ike_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/transform_attribute.lo -MD -MP -MF encoding/payloads/.deps/transform_attribute.Tpo -c encoding/payloads/transform_attribute.c -o encoding/payloads/transform_attribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/migrate_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/migrate_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/process_message_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/process_message_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/traffic_selector_substructure.lo -MD -MP -MF encoding/payloads/.deps/traffic_selector_substructure.Tpo -c encoding/payloads/traffic_selector_substructure.c -o encoding/payloads/traffic_selector_substructure.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/redirect_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/redirect_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/transform_substructure.lo -MD -MP -MF encoding/payloads/.deps/transform_substructure.Tpo -c encoding/payloads/transform_substructure.c -o encoding/payloads/transform_substructure.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/rekey_child_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/rekey_child_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/vendor_id_payload.lo -MD -MP -MF encoding/payloads/.deps/vendor_id_payload.Tpo -c encoding/payloads/vendor_id_payload.c -o encoding/payloads/vendor_id_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/rekey_ike_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/rekey_ike_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/fragment_payload.lo -MD -MP -MF encoding/payloads/.deps/fragment_payload.Tpo -c encoding/payloads/fragment_payload.c -o encoding/payloads/fragment_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/unknown_payload.lo -MD -MP -MF encoding/payloads/.deps/unknown_payload.Tpo -c encoding/payloads/unknown_payload.c -o encoding/payloads/unknown_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel/kernel_interface.lo -MD -MP -MF kernel/.deps/kernel_interface.Tpo -c kernel/kernel_interface.c -o kernel/kernel_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT network/sender.lo -MD -MP -MF network/.deps/sender.Tpo -c network/sender.c -o network/sender.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel/kernel_ipsec.lo -MD -MP -MF kernel/.deps/kernel_ipsec.Tpo -c kernel/kernel_ipsec.c -o kernel/kernel_ipsec.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT network/receiver.lo -MD -MP -MF network/.deps/receiver.Tpo -c network/receiver.c -o network/receiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/ts_payload.lo -MD -MP -MF encoding/payloads/.deps/ts_payload.Tpo -c encoding/payloads/ts_payload.c -o encoding/payloads/ts_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT encoding/payloads/hash_payload.lo -MD -MP -MF encoding/payloads/.deps/hash_payload.Tpo -c encoding/payloads/hash_payload.c -o encoding/payloads/hash_payload.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel/kernel_handler.lo -MD -MP -MF kernel/.deps/kernel_handler.Tpo -c kernel/kernel_handler.c -o kernel/kernel_handler.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT network/socket.lo -MD -MP -MF network/.deps/socket.Tpo -c network/socket.c -o network/socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT kernel/kernel_net.lo -MD -MP -MF kernel/.deps/kernel_net.Tpo -c kernel/kernel_net.c -o kernel/kernel_net.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/retransmit_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/retransmit_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/retry_initiate_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/retry_initiate_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/send_dpd_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/send_dpd_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/acquire_job.lo -MD -MP -MF processing/jobs/.deps/acquire_job.Tpo -c processing/jobs/acquire_job.c -o processing/jobs/acquire_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT network/socket_manager.lo -MD -MP -MF network/.deps/socket_manager.Tpo -c network/socket_manager.c -o network/socket_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/send_keepalive_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/send_keepalive_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/delete_child_sa_job.lo -MD -MP -MF processing/jobs/.deps/delete_child_sa_job.Tpo -c processing/jobs/delete_child_sa_job.c -o processing/jobs/delete_child_sa_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/process_message_job.lo -MD -MP -MF processing/jobs/.deps/process_message_job.Tpo -c processing/jobs/process_message_job.c -o processing/jobs/process_message_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/start_action_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/start_action_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/roam_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/roam_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/migrate_job.lo -MD -MP -MF processing/jobs/.deps/migrate_job.Tpo -c processing/jobs/migrate_job.c -o processing/jobs/migrate_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/delete_ike_sa_job.lo -MD -MP -MF processing/jobs/.deps/delete_ike_sa_job.Tpo -c processing/jobs/delete_ike_sa_job.c -o processing/jobs/delete_ike_sa_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/rekey_child_sa_job.lo -MD -MP -MF processing/jobs/.deps/rekey_child_sa_job.Tpo -c processing/jobs/rekey_child_sa_job.c -o processing/jobs/rekey_child_sa_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/redirect_job.lo -MD -MP -MF processing/jobs/.deps/redirect_job.Tpo -c processing/jobs/redirect_job.c -o processing/jobs/redirect_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/update_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/update_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/inactivity_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/inactivity_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/rekey_ike_sa_job.lo -MD -MP -MF processing/jobs/.deps/rekey_ike_sa_job.Tpo -c processing/jobs/rekey_ike_sa_job.c -o processing/jobs/rekey_ike_sa_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo processing/jobs/initiate_tasks_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/initiate_tasks_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/eap/eap_method.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/eap/eap_method.lo -MD -MP -MF $depbase.Tpo -c -o sa/eap/eap_method.lo sa/eap/eap_method.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/eap/eap_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/eap/eap_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/xauth/xauth_method.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/xauth/xauth_method.lo -MD -MP -MF $depbase.Tpo -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/xauth/xauth_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/xauth/xauth_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/authenticator.lo sa/authenticator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/child_sa.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/child_sa.lo -MD -MP -MF $depbase.Tpo -c -o sa/child_sa.lo sa/child_sa.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/retransmit_job.lo -MD -MP -MF processing/jobs/.deps/retransmit_job.Tpo -c processing/jobs/retransmit_job.c -o processing/jobs/retransmit_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ike_sa.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ike_sa.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa.lo sa/ike_sa.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ike_sa_id.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ike_sa_id.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa_id.lo sa/ike_sa_id.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/keymat.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/keymat.lo -MD -MP -MF $depbase.Tpo -c -o sa/keymat.lo sa/keymat.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ike_sa_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ike_sa_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/send_dpd_job.lo -MD -MP -MF processing/jobs/.deps/send_dpd_job.Tpo -c processing/jobs/send_dpd_job.c -o processing/jobs/send_dpd_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/retry_initiate_job.lo -MD -MP -MF processing/jobs/.deps/retry_initiate_job.Tpo -c processing/jobs/retry_initiate_job.c -o processing/jobs/retry_initiate_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/child_sa_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/child_sa_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/child_sa_manager.lo sa/child_sa_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/roam_job.lo -MD -MP -MF processing/jobs/.deps/roam_job.Tpo -c processing/jobs/roam_job.c -o processing/jobs/roam_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/start_action_job.lo -MD -MP -MF processing/jobs/.deps/start_action_job.Tpo -c processing/jobs/start_action_job.c -o processing/jobs/start_action_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/task_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/task_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/task_manager.lo sa/task_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/shunt_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/shunt_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/shunt_manager.lo sa/shunt_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/trap_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/trap_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/trap_manager.lo sa/trap_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/redirect_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/redirect_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/redirect_manager.lo sa/redirect_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/update_sa_job.lo -MD -MP -MF processing/jobs/.deps/update_sa_job.Tpo -c processing/jobs/update_sa_job.c -o processing/jobs/update_sa_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/task.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/task.lo -MD -MP -MF $depbase.Tpo -c -o sa/task.lo sa/task.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/keymat_v2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/keymat_v2.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/eap/eap_method.lo -MD -MP -MF sa/eap/.deps/eap_method.Tpo -c sa/eap/eap_method.c -o sa/eap/eap_method.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/initiate_tasks_job.lo -MD -MP -MF processing/jobs/.deps/initiate_tasks_job.Tpo -c processing/jobs/initiate_tasks_job.c -o processing/jobs/initiate_tasks_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/task_manager_v2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/task_manager_v2.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/inactivity_job.lo -MD -MP -MF processing/jobs/.deps/inactivity_job.Tpo -c processing/jobs/inactivity_job.c -o processing/jobs/inactivity_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT processing/jobs/send_keepalive_job.lo -MD -MP -MF processing/jobs/.deps/send_keepalive_job.Tpo -c processing/jobs/send_keepalive_job.c -o processing/jobs/send_keepalive_job.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/xauth/xauth_manager.lo -MD -MP -MF sa/xauth/.deps/xauth_manager.Tpo -c sa/xauth/xauth_manager.c -o sa/xauth/xauth_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/eap/eap_manager.lo -MD -MP -MF sa/eap/.deps/eap_manager.Tpo -c sa/eap/eap_manager.c -o sa/eap/eap_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/authenticators/eap_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/authenticators/eap_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/xauth/xauth_method.lo -MD -MP -MF sa/xauth/.deps/xauth_method.Tpo -c sa/xauth/xauth_method.c -o sa/xauth/xauth_method.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/child_sa.lo -MD -MP -MF sa/.deps/child_sa.Tpo -c sa/child_sa.c -o sa/child_sa.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/authenticators/psk_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/authenticators/psk_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/authenticator.lo -MD -MP -MF sa/.deps/authenticator.Tpo -c sa/authenticator.c -o sa/authenticator.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/authenticators/pubkey_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/authenticators/pubkey_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/child_create.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/child_create.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ike_sa.lo -MD -MP -MF sa/.deps/ike_sa.Tpo -c sa/ike_sa.c -o sa/ike_sa.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ike_sa_manager.lo -MD -MP -MF sa/.deps/ike_sa_manager.Tpo -c sa/ike_sa_manager.c -o sa/ike_sa_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/keymat.lo -MD -MP -MF sa/.deps/keymat.Tpo -c sa/keymat.c -o sa/keymat.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/child_sa_manager.lo -MD -MP -MF sa/.deps/child_sa_manager.Tpo -c sa/child_sa_manager.c -o sa/child_sa_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/child_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/child_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/child_rekey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/child_rekey.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/task_manager.lo -MD -MP -MF sa/.deps/task_manager.Tpo -c sa/task_manager.c -o sa/task_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/shunt_manager.lo -MD -MP -MF sa/.deps/shunt_manager.Tpo -c sa/shunt_manager.c -o sa/shunt_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_auth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_auth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/task.lo -MD -MP -MF sa/.deps/task.Tpo -c sa/task.c -o sa/task.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/trap_manager.lo -MD -MP -MF sa/.deps/trap_manager.Tpo -c sa/trap_manager.c -o sa/trap_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ike_sa_id.lo -MD -MP -MF sa/.deps/ike_sa_id.Tpo -c sa/ike_sa_id.c -o sa/ike_sa_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/keymat_v2.lo -MD -MP -MF sa/ikev2/.deps/keymat_v2.Tpo -c sa/ikev2/keymat_v2.c -o sa/ikev2/keymat_v2.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_cert_pre.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_cert_pre.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_cert_post.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_cert_post.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/redirect_manager.lo -MD -MP -MF sa/.deps/redirect_manager.Tpo -c sa/redirect_manager.c -o sa/redirect_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_config.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_dpd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_dpd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_establish.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_establish.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_establish.lo sa/ikev2/tasks/ike_establish.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_init.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/authenticators/psk_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/psk_authenticator.Tpo -c sa/ikev2/authenticators/psk_authenticator.c -o sa/ikev2/authenticators/psk_authenticator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/authenticators/eap_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/eap_authenticator.Tpo -c sa/ikev2/authenticators/eap_authenticator.c -o sa/ikev2/authenticators/eap_authenticator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/task_manager_v2.lo -MD -MP -MF sa/ikev2/.deps/task_manager_v2.Tpo -c sa/ikev2/task_manager_v2.c -o sa/ikev2/task_manager_v2.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_natd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_natd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_mid_sync.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_mid_sync.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/authenticators/pubkey_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/pubkey_authenticator.Tpo -c sa/ikev2/authenticators/pubkey_authenticator.c -o sa/ikev2/authenticators/pubkey_authenticator.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_mobike.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_mobike.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_rekey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_rekey.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_reauth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_reauth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/child_create.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_create.Tpo -c sa/ikev2/tasks/child_create.c -o sa/ikev2/tasks/child_create.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_reauth_complete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_reauth_complete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/child_rekey.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_rekey.Tpo -c sa/ikev2/tasks/child_rekey.c -o sa/ikev2/tasks/child_rekey.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_redirect.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_redirect.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/child_delete.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_delete.Tpo -c sa/ikev2/tasks/child_delete.c -o sa/ikev2/tasks/child_delete.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_auth_lifetime.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_auth_lifetime.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_config.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_config.Tpo -c sa/ikev2/tasks/ike_config.c -o sa/ikev2/tasks/ike_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_cert_pre.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_cert_pre.Tpo -c sa/ikev2/tasks/ike_cert_pre.c -o sa/ikev2/tasks/ike_cert_pre.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_vendor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_vendor.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_delete.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_delete.Tpo -c sa/ikev2/tasks/ike_delete.c -o sa/ikev2/tasks/ike_delete.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_auth.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_auth.Tpo -c sa/ikev2/tasks/ike_auth.c -o sa/ikev2/tasks/ike_auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_cert_post.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_cert_post.Tpo -c sa/ikev2/tasks/ike_cert_post.c -o sa/ikev2/tasks/ike_cert_post.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev2/tasks/ike_verify_peer_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_verify_peer_cert.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_establish.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_establish.Tpo -c sa/ikev2/tasks/ike_establish.c -o sa/ikev2/tasks/ike_establish.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_init.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_init.Tpo -c sa/ikev2/tasks/ike_init.c -o sa/ikev2/tasks/ike_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_dpd.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_dpd.Tpo -c sa/ikev2/tasks/ike_dpd.c -o sa/ikev2/tasks/ike_dpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_natd.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_natd.Tpo -c sa/ikev2/tasks/ike_natd.c -o sa/ikev2/tasks/ike_natd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_mid_sync.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_mid_sync.Tpo -c sa/ikev2/tasks/ike_mid_sync.c -o sa/ikev2/tasks/ike_mid_sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_mobike.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_mobike.Tpo -c sa/ikev2/tasks/ike_mobike.c -o sa/ikev2/tasks/ike_mobike.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_rekey.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_rekey.Tpo -c sa/ikev2/tasks/ike_rekey.c -o sa/ikev2/tasks/ike_rekey.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_reauth.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_reauth.Tpo -c sa/ikev2/tasks/ike_reauth.c -o sa/ikev2/tasks/ike_reauth.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/keymat_v1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/keymat_v1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_reauth_complete.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_reauth_complete.Tpo -c sa/ikev2/tasks/ike_reauth_complete.c -o sa/ikev2/tasks/ike_reauth_complete.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/iv_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/iv_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/task_manager_v1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/task_manager_v1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_auth_lifetime.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_auth_lifetime.Tpo -c sa/ikev2/tasks/ike_auth_lifetime.c -o sa/ikev2/tasks/ike_auth_lifetime.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_redirect.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_redirect.Tpo -c sa/ikev2/tasks/ike_redirect.c -o sa/ikev2/tasks/ike_redirect.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_vendor.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_vendor.Tpo -c sa/ikev2/tasks/ike_vendor.c -o sa/ikev2/tasks/ike_vendor.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/authenticators/psk_v1_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/authenticators/psk_v1_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/authenticators/pubkey_v1_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/authenticators/pubkey_v1_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/authenticators/hybrid_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/authenticators/hybrid_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/phase1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/phase1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev2/tasks/ike_verify_peer_cert.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_verify_peer_cert.Tpo -c sa/ikev2/tasks/ike_verify_peer_cert.c -o sa/ikev2/tasks/ike_verify_peer_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/main_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/main_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/aggressive_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/aggressive_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/keymat_v1.lo -MD -MP -MF sa/ikev1/.deps/keymat_v1.Tpo -c sa/ikev1/keymat_v1.c -o sa/ikev1/keymat_v1.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/informational.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/informational.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/isakmp_cert_pre.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_cert_pre.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/iv_manager.lo -MD -MP -MF sa/ikev1/.deps/iv_manager.Tpo -c sa/ikev1/iv_manager.c -o sa/ikev1/iv_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/isakmp_cert_post.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_cert_post.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/isakmp_natd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_natd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/isakmp_vendor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_vendor.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/isakmp_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/isakmp_dpd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_dpd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/task_manager_v1.lo -MD -MP -MF sa/ikev1/.deps/task_manager_v1.Tpo -c sa/ikev1/task_manager_v1.c -o sa/ikev1/task_manager_v1.o Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/xauth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/xauth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/quick_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/quick_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/quick_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/quick_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo sa/ikev1/tasks/mode_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/mode_config.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/authenticators/psk_v1_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/psk_v1_authenticator.Tpo -c sa/ikev1/authenticators/psk_v1_authenticator.c -o sa/ikev1/authenticators/psk_v1_authenticator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/authenticators/hybrid_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/hybrid_authenticator.Tpo -c sa/ikev1/authenticators/hybrid_authenticator.c -o sa/ikev1/authenticators/hybrid_authenticator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/authenticators/pubkey_v1_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/pubkey_v1_authenticator.Tpo -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -o sa/ikev1/authenticators/pubkey_v1_authenticator.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/phase1.lo -MD -MP -MF sa/ikev1/.deps/phase1.Tpo -c sa/ikev1/phase1.c -o sa/ikev1/phase1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/aggressive_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/aggressive_mode.Tpo -c sa/ikev1/tasks/aggressive_mode.c -o sa/ikev1/tasks/aggressive_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/informational.lo -MD -MP -MF sa/ikev1/tasks/.deps/informational.Tpo -c sa/ikev1/tasks/informational.c -o sa/ikev1/tasks/informational.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/main_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/main_mode.Tpo -c sa/ikev1/tasks/main_mode.c -o sa/ikev1/tasks/main_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_cert_pre.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_cert_pre.Tpo -c sa/ikev1/tasks/isakmp_cert_pre.c -o sa/ikev1/tasks/isakmp_cert_pre.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_delete.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_delete.Tpo -c sa/ikev1/tasks/isakmp_delete.c -o sa/ikev1/tasks/isakmp_delete.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_vendor.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_vendor.Tpo -c sa/ikev1/tasks/isakmp_vendor.c -o sa/ikev1/tasks/isakmp_vendor.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_natd.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_natd.Tpo -c sa/ikev1/tasks/isakmp_natd.c -o sa/ikev1/tasks/isakmp_natd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_dpd.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_dpd.Tpo -c sa/ikev1/tasks/isakmp_dpd.c -o sa/ikev1/tasks/isakmp_dpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/isakmp_cert_post.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_cert_post.Tpo -c sa/ikev1/tasks/isakmp_cert_post.c -o sa/ikev1/tasks/isakmp_cert_post.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/xauth.lo -MD -MP -MF sa/ikev1/tasks/.deps/xauth.Tpo -c sa/ikev1/tasks/xauth.c -o sa/ikev1/tasks/xauth.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/quick_delete.lo -MD -MP -MF sa/ikev1/tasks/.deps/quick_delete.Tpo -c sa/ikev1/tasks/quick_delete.c -o sa/ikev1/tasks/quick_delete.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/quick_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/quick_mode.Tpo -c sa/ikev1/tasks/quick_mode.c -o sa/ikev1/tasks/quick_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT sa/ikev1/tasks/mode_config.lo -MD -MP -MF sa/ikev1/tasks/.deps/mode_config.Tpo -c sa/ikev1/tasks/mode_config.c -o sa/ikev1/tasks/mode_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -no-undefined -L/usr/local/lib -o libcharon.la -rpath /usr/local/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_establish.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm plugins/socket_default/libstrongswan-socket-default.la plugins/counters/libstrongswan-counters.la plugins/stroke/libstrongswan-stroke.la plugins/vici/libstrongswan-vici.la plugins/updown/libstrongswan-updown.la ../../src/libtls/libtls.la ../../src/libtnccs/libtnccs.la plugins/kernel_netlink/libstrongswan-kernel-netlink.la plugins/xauth_generic/libstrongswan-xauth-generic.la plugins/resolve/libstrongswan-resolve.la plugins/attr/libstrongswan-attr.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-socket-default.a && ar x "/src/strongswan/src/libcharon/plugins/socket_default/.libs/libstrongswan-socket-default.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-counters.a && ar x "/src/strongswan/src/libcharon/plugins/counters/.libs/libstrongswan-counters.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-stroke.a && ar x "/src/strongswan/src/libcharon/plugins/stroke/.libs/libstrongswan-stroke.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-vici.a && ar x "/src/strongswan/src/libcharon/plugins/vici/.libs/libstrongswan-vici.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-updown.a && ar x "/src/strongswan/src/libcharon/plugins/updown/.libs/libstrongswan-updown.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-kernel-netlink.a && ar x "/src/strongswan/src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-xauth-generic.a && ar x "/src/strongswan/src/libcharon/plugins/xauth_generic/.libs/libstrongswan-xauth-generic.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-resolve.a && ar x "/src/strongswan/src/libcharon/plugins/resolve/.libs/libstrongswan-resolve.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libcharon.lax/libstrongswan-attr.a && ar x "/src/strongswan/src/libcharon/plugins/attr/.libs/libstrongswan-attr.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libcharon.a attributes/attributes.o attributes/attribute_manager.o attributes/mem_pool.o bus/bus.o bus/listeners/file_logger.o config/backend_manager.o config/child_cfg.o config/ike_cfg.o config/peer_cfg.o control/controller.o daemon.o encoding/generator.o encoding/message.o encoding/parser.o encoding/payloads/auth_payload.o encoding/payloads/cert_payload.o encoding/payloads/certreq_payload.o encoding/payloads/configuration_attribute.o encoding/payloads/cp_payload.o encoding/payloads/delete_payload.o encoding/payloads/eap_payload.o encoding/payloads/encodings.o encoding/payloads/encrypted_payload.o encoding/payloads/id_payload.o encoding/payloads/ike_header.o encoding/payloads/ke_payload.o encoding/payloads/nonce_payload.o encoding/payloads/notify_payload.o encoding/payloads/payload.o encoding/payloads/proposal_substructure.o encoding/payloads/sa_payload.o encoding/payloads/traffic_selector_substructure.o encoding/payloads/transform_attribute.o encoding/payloads/transform_substructure.o encoding/payloads/ts_payload.o encoding/payloads/unknown_payload.o encoding/payloads/vendor_id_payload.o encoding/payloads/hash_payload.o encoding/payloads/fragment_payload.o kernel/kernel_interface.o kernel/kernel_ipsec.o kernel/kernel_net.o kernel/kernel_handler.o network/receiver.o network/sender.o network/socket.o network/socket_manager.o processing/jobs/acquire_job.o processing/jobs/delete_child_sa_job.o processing/jobs/delete_ike_sa_job.o processing/jobs/migrate_job.o processing/jobs/process_message_job.o processing/jobs/redirect_job.o processing/jobs/rekey_child_sa_job.o processing/jobs/rekey_ike_sa_job.o processing/jobs/retransmit_job.o processing/jobs/retry_initiate_job.o processing/jobs/send_dpd_job.o processing/jobs/send_keepalive_job.o processing/jobs/start_action_job.o processing/jobs/roam_job.o processing/jobs/update_sa_job.o processing/jobs/inactivity_job.o processing/jobs/initiate_tasks_job.o sa/eap/eap_method.o sa/eap/eap_manager.o sa/xauth/xauth_method.o sa/xauth/xauth_manager.o sa/authenticator.o sa/child_sa.o sa/ike_sa.o sa/ike_sa_id.o sa/keymat.o sa/ike_sa_manager.o sa/child_sa_manager.o sa/task_manager.o sa/shunt_manager.o sa/trap_manager.o sa/redirect_manager.o sa/task.o sa/ikev2/keymat_v2.o sa/ikev2/task_manager_v2.o sa/ikev2/authenticators/eap_authenticator.o sa/ikev2/authenticators/psk_authenticator.o sa/ikev2/authenticators/pubkey_authenticator.o sa/ikev2/tasks/child_create.o sa/ikev2/tasks/child_delete.o sa/ikev2/tasks/child_rekey.o sa/ikev2/tasks/ike_auth.o sa/ikev2/tasks/ike_cert_pre.o sa/ikev2/tasks/ike_cert_post.o sa/ikev2/tasks/ike_config.o sa/ikev2/tasks/ike_delete.o sa/ikev2/tasks/ike_dpd.o sa/ikev2/tasks/ike_establish.o sa/ikev2/tasks/ike_init.o sa/ikev2/tasks/ike_natd.o sa/ikev2/tasks/ike_mid_sync.o sa/ikev2/tasks/ike_mobike.o sa/ikev2/tasks/ike_rekey.o sa/ikev2/tasks/ike_reauth.o sa/ikev2/tasks/ike_reauth_complete.o sa/ikev2/tasks/ike_redirect.o sa/ikev2/tasks/ike_auth_lifetime.o sa/ikev2/tasks/ike_vendor.o sa/ikev2/tasks/ike_verify_peer_cert.o sa/ikev1/keymat_v1.o sa/ikev1/iv_manager.o sa/ikev1/task_manager_v1.o sa/ikev1/authenticators/psk_v1_authenticator.o sa/ikev1/authenticators/pubkey_v1_authenticator.o sa/ikev1/authenticators/hybrid_authenticator.o sa/ikev1/phase1.o sa/ikev1/tasks/main_mode.o sa/ikev1/tasks/aggressive_mode.o sa/ikev1/tasks/informational.o sa/ikev1/tasks/isakmp_cert_pre.o sa/ikev1/tasks/isakmp_cert_post.o sa/ikev1/tasks/isakmp_natd.o sa/ikev1/tasks/isakmp_vendor.o sa/ikev1/tasks/isakmp_delete.o sa/ikev1/tasks/isakmp_dpd.o sa/ikev1/tasks/xauth.o sa/ikev1/tasks/quick_mode.o sa/ikev1/tasks/quick_delete.o sa/ikev1/tasks/mode_config.o processing/jobs/dpd_timeout_job.o processing/jobs/adopt_children_job.o bus/listeners/sys_logger.o .libs/libcharon.lax/libstrongswan-socket-default.a/socket_default_plugin.o .libs/libcharon.lax/libstrongswan-socket-default.a/socket_default_socket.o .libs/libcharon.lax/libstrongswan-counters.a/counters_listener.o .libs/libcharon.lax/libstrongswan-counters.a/counters_plugin.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_attribute.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_ca.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_config.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_control.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_counter.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_cred.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_handler.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_list.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_plugin.o .libs/libcharon.lax/libstrongswan-stroke.a/stroke_socket.o .libs/libcharon.lax/libstrongswan-vici.a/vici_attribute.o .libs/libcharon.lax/libstrongswan-vici.a/vici_authority.o .libs/libcharon.lax/libstrongswan-vici.a/vici_builder.o .libs/libcharon.lax/libstrongswan-vici.a/vici_cert_info.o .libs/libcharon.lax/libstrongswan-vici.a/vici_config.o .libs/libcharon.lax/libstrongswan-vici.a/vici_control.o .libs/libcharon.lax/libstrongswan-vici.a/vici_cred.o .libs/libcharon.lax/libstrongswan-vici.a/vici_dispatcher.o .libs/libcharon.lax/libstrongswan-vici.a/vici_logger.o .libs/libcharon.lax/libstrongswan-vici.a/vici_message.o .libs/libcharon.lax/libstrongswan-vici.a/vici_plugin.o .libs/libcharon.lax/libstrongswan-vici.a/vici_query.o .libs/libcharon.lax/libstrongswan-vici.a/vici_socket.o .libs/libcharon.lax/libstrongswan-updown.a/updown_handler.o .libs/libcharon.lax/libstrongswan-updown.a/updown_listener.o .libs/libcharon.lax/libstrongswan-updown.a/updown_plugin.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_ipsec.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_net.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_plugin.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_shared.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_xfrmi.o .libs/libcharon.lax/libstrongswan-xauth-generic.a/xauth_generic.o .libs/libcharon.lax/libstrongswan-xauth-generic.a/xauth_generic_plugin.o .libs/libcharon.lax/libstrongswan-resolve.a/resolve_handler.o .libs/libcharon.lax/libstrongswan-resolve.a/resolve_plugin.o .libs/libcharon.lax/libstrongswan-attr.a/attr_plugin.o .libs/libcharon.lax/libstrongswan-attr.a/attr_provider.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libcharon.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: rm -fr .libs/libcharon.lax Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/libcharon/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/libcharon/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/libcharon' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/libcharon' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in xfrmi Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/xfrmi' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo xfrmi.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT xfrmi.o -MD -MP -MF $depbase.Tpo -c -o xfrmi.o xfrmi.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o xfrmi xfrmi.o -L/usr/local/lib ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.a ../../src/libstrongswan/.libs/libstrongswan.a ../../src/libcharon/.libs/libcharon.a -lm /src/strongswan/src/libtls/.libs/libtls.a /src/strongswan/src/libtnccs/.libs/libtnccs.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/xfrmi' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in starter Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/starter' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@GPERF_LEN_TYPE\@:size_t:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./keywords.h.in > keywords.h Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../ylwrap parser/parser.y y.tab.c parser/parser.c y.tab.h `echo parser/parser.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output parser/parser.output -- bison -y -v -d Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/gperf -m 10 -C -G -D -t \ Step #3 - "compile-libfuzzer-coverage-x86_64": --output-file=keywords.c ./keywords.txt Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/starter/parser/parser.y:59.1-7: warning: POSIX Yacc does not support %define [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | %define parse.error verbose Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/starter/parser/parser.y:61.1-7: warning: POSIX Yacc does not support %define [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | %define api.pure Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/starter/parser/parser.y:63.1-7: warning: POSIX Yacc does not support %define [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | %define api.prefix {conf_parser_} Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/starter/parser/parser.y:65.1-5: warning: POSIX Yacc does not support %code [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 65 | %code provides Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/strongswan/src/starter/parser/parser.y:92.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 92 | %destructor { free($$); } STRING section_name value Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": updating parser/parser.output Step #3 - "compile-libfuzzer-coverage-x86_64": updating parser/parser.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/starter' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in . Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/starter' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo starter.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT starter.o -MD -MP -MF $depbase.Tpo -c -o starter.o starter.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo args.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT args.o -MD -MP -MF $depbase.Tpo -c -o args.o args.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo confread.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT confread.o -MD -MP -MF $depbase.Tpo -c -o confread.o confread.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo keywords.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT keywords.o -MD -MP -MF $depbase.Tpo -c -o keywords.o keywords.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo cmp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT cmp.o -MD -MP -MF $depbase.Tpo -c -o cmp.o cmp.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo invokecharon.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT invokecharon.o -MD -MP -MF $depbase.Tpo -c -o invokecharon.o invokecharon.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo starterstroke.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT starterstroke.o -MD -MP -MF $depbase.Tpo -c -o starterstroke.o starterstroke.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../ylwrap parser/lexer.l lex.yy.c parser/lexer.c -- flex Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo parser/parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT parser/parser.lo -MD -MP -MF $depbase.Tpo -c -o parser/parser.lo parser/parser.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo parser/conf_parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT parser/conf_parser.lo -MD -MP -MF $depbase.Tpo -c -o parser/conf_parser.lo parser/conf_parser.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo parser/lexer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT parser/lexer.lo -MD -MP -MF $depbase.Tpo -c -o parser/lexer.lo parser/lexer.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT parser/parser.lo -MD -MP -MF parser/.deps/parser.Tpo -c parser/parser.c -o parser/parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT parser/conf_parser.lo -MD -MP -MF parser/.deps/conf_parser.Tpo -c parser/conf_parser.c -o parser/conf_parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_CONFDIR=\"/usr/local/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT parser/lexer.lo -MD -MP -MF parser/.deps/lexer.Tpo -c parser/lexer.c -o parser/lexer.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libstarter.a parser/parser.o parser/lexer.o parser/conf_parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libstarter.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o -L/usr/local/lib ../../src/libstrongswan/.libs/libstrongswan.a ../../src/libcharon/.libs/libcharon.a -lm /src/strongswan/src/libtls/.libs/libtls.a /src/strongswan/src/libtnccs/.libs/libtnccs.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a -lgmp ./.libs/libstarter.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/starter' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/strongswan/src/starter/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/strongswan/src/starter/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/starter' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/starter' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ipsec Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/ipsec' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_SHELL@:/bin/sh:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_VERSION@:5.9.14dr1:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_NAME@:strongSwan:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_DISTRO@::" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_DIR@:/usr/local/libexec/ipsec:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_SCRIPT@:ipsec:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_BINDIR@:/usr/local/bin:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_SBINDIR@:/usr/local/sbin:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_CONFDIR@:/usr/local/etc:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_PIDDIR@:/var/run:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./_ipsec.in > _ipsec Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_VERSION@:5.9.14dr1:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_SCRIPT@:ipsec:g" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_SCRIPT_UPPER@:IPSEC:g" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_DIR@:/usr/local/libexec/ipsec:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:@IPSEC_CONFDIR@:/usr/local/etc:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./_ipsec.8.in > _ipsec.8 Step #3 - "compile-libfuzzer-coverage-x86_64": chmod +x _ipsec Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/ipsec' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in charon Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/charon' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo charon.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/local/libexec/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg attr kernel-netlink resolve socket-default stroke vici updown xauth-generic tnc-tnccs tnccs-20 counters\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT charon.o -MD -MP -MF $depbase.Tpo -c -o charon.o charon.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o charon charon.o -L/usr/local/lib ../../src/libstrongswan/.libs/libstrongswan.a ../../src/libcharon/.libs/libcharon.a /src/strongswan/src/libtls/.libs/libtls.a /src/strongswan/src/libtnccs/.libs/libtnccs.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a -lgmp -lm -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/charon' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in stroke Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/stroke' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@GPERF_LEN_TYPE\@:size_t:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./stroke_keywords.h.in > stroke_keywords.h Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/gperf -m 10 -D -C -G -t \ Step #3 - "compile-libfuzzer-coverage-x86_64": --output-file=stroke_keywords.c ./stroke_keywords.txt Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/stroke' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke.o -MD -MP -MF $depbase.Tpo -c -o stroke.o stroke.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo stroke_keywords.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT stroke_keywords.o -MD -MP -MF $depbase.Tpo -c -o stroke_keywords.o stroke_keywords.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o stroke stroke.o stroke_keywords.o -L/usr/local/lib ../../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/stroke' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/stroke' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in _updown Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/_updown' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@sbindir\@:/usr/local/sbin:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@routing_table\@:220:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@routing_table_prio\@:220:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./_updown.in > _updown Step #3 - "compile-libfuzzer-coverage-x86_64": chmod +x _updown Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/_updown' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in pki Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/pki' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in man Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/pki/man' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/pki/man' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/pki' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pki.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pki.o -MD -MP -MF $depbase.Tpo -c -o pki.o pki.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pki_cert.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pki_cert.o -MD -MP -MF $depbase.Tpo -c -o pki_cert.o pki_cert.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo command.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT command.o -MD -MP -MF $depbase.Tpo -c -o command.o command.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/acert.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/acert.o -MD -MP -MF $depbase.Tpo -c -o commands/acert.o commands/acert.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/dn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/dn.o -MD -MP -MF $depbase.Tpo -c -o commands/dn.o commands/dn.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/est.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/est.o -MD -MP -MF $depbase.Tpo -c -o commands/est.o commands/est.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/estca.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/estca.o -MD -MP -MF $depbase.Tpo -c -o commands/estca.o commands/estca.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/gen.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/gen.o -MD -MP -MF $depbase.Tpo -c -o commands/gen.o commands/gen.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/issue.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/issue.o -MD -MP -MF $depbase.Tpo -c -o commands/issue.o commands/issue.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/keyid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/keyid.o -MD -MP -MF $depbase.Tpo -c -o commands/keyid.o commands/keyid.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/ocsp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/ocsp.o -MD -MP -MF $depbase.Tpo -c -o commands/ocsp.o commands/ocsp.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/pkcs12.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/pkcs12.o -MD -MP -MF $depbase.Tpo -c -o commands/pkcs12.o commands/pkcs12.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/pkcs7.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/pkcs7.o -MD -MP -MF $depbase.Tpo -c -o commands/pkcs7.o commands/pkcs7.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/print.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/print.o -MD -MP -MF $depbase.Tpo -c -o commands/print.o commands/print.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/pub.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/pub.o -MD -MP -MF $depbase.Tpo -c -o commands/pub.o commands/pub.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/req.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/req.o -MD -MP -MF $depbase.Tpo -c -o commands/req.o commands/req.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/scep.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/scep.o -MD -MP -MF $depbase.Tpo -c -o commands/scep.o commands/scep.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/scepca.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/scepca.o -MD -MP -MF $depbase.Tpo -c -o commands/scepca.o commands/scepca.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/self.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/self.o -MD -MP -MF $depbase.Tpo -c -o commands/self.o commands/self.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/signcrl.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/signcrl.o -MD -MP -MF $depbase.Tpo -c -o commands/signcrl.o commands/signcrl.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/verify.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/verify.o -MD -MP -MF $depbase.Tpo -c -o commands/verify.o commands/verify.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo est/est_tls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT est/est_tls.o -MD -MP -MF $depbase.Tpo -c -o est/est_tls.o est/est_tls.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo ocsp/index_responder.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT ocsp/index_responder.o -MD -MP -MF $depbase.Tpo -c -o ocsp/index_responder.o ocsp/index_responder.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo scep/scep.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem pkcs8 gmp curve25519 hmac kdf drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT scep/scep.o -MD -MP -MF $depbase.Tpo -c -o scep/scep.o scep/scep.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o pki pki.o pki_cert.o command.o commands/acert.o commands/dn.o commands/est.o commands/estca.o commands/gen.o commands/issue.o commands/keyid.o commands/ocsp.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/scep.o commands/scepca.o commands/self.o commands/signcrl.o commands/verify.o est/est_tls.o ocsp/index_responder.o scep/scep.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o pki pki.o pki_cert.o command.o commands/acert.o commands/dn.o commands/est.o commands/estca.o commands/gen.o commands/issue.o commands/keyid.o commands/ocsp.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/scep.o commands/scepca.o commands/self.o commands/signcrl.o commands/verify.o est/est_tls.o ocsp/index_responder.o scep/scep.o -L/usr/local/lib ../../src/libstrongswan/.libs/libstrongswan.a ../../src/libtls/.libs/libtls.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/pki' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/pki' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in swanctl Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/swanctl' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ../../conf/format-options.py -n -f conf swanctl.opt > ./swanctl.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": cd . && /usr/bin/python /src/strongswan/conf/format-options.py -n -f man swanctl.opt > swanctl.conf.5.main Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/strongswan/src/swanctl' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo command.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT command.o -MD -MP -MF $depbase.Tpo -c -o command.o command.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo swanctl.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT swanctl.o -MD -MP -MF $depbase.Tpo -c -o swanctl.o swanctl.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/counters.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/counters.o -MD -MP -MF $depbase.Tpo -c -o commands/counters.o commands/counters.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/initiate.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/initiate.o -MD -MP -MF $depbase.Tpo -c -o commands/initiate.o commands/initiate.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/terminate.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/terminate.o -MD -MP -MF $depbase.Tpo -c -o commands/terminate.o commands/terminate.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/rekey.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/rekey.o -MD -MP -MF $depbase.Tpo -c -o commands/rekey.o commands/rekey.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/redirect.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/redirect.o -MD -MP -MF $depbase.Tpo -c -o commands/redirect.o commands/redirect.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/install.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/install.o -MD -MP -MF $depbase.Tpo -c -o commands/install.o commands/install.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/list_sas.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/list_sas.o -MD -MP -MF $depbase.Tpo -c -o commands/list_sas.o commands/list_sas.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/list_pols.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/list_pols.o -MD -MP -MF $depbase.Tpo -c -o commands/list_pols.o commands/list_pols.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/list_authorities.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/list_authorities.o -MD -MP -MF $depbase.Tpo -c -o commands/list_authorities.o commands/list_authorities.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/list_conns.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/list_conns.o -MD -MP -MF $depbase.Tpo -c -o commands/list_conns.o commands/list_conns.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/list_certs.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/list_certs.o -MD -MP -MF $depbase.Tpo -c -o commands/list_certs.o commands/list_certs.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/list_pools.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/list_pools.o -MD -MP -MF $depbase.Tpo -c -o commands/list_pools.o commands/list_pools.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/list_algs.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/list_algs.o -MD -MP -MF $depbase.Tpo -c -o commands/list_algs.o commands/list_algs.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/flush_certs.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/flush_certs.o -MD -MP -MF $depbase.Tpo -c -o commands/flush_certs.o commands/flush_certs.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/load_all.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/load_all.o -MD -MP -MF $depbase.Tpo -c -o commands/load_all.o commands/load_all.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/load_authorities.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/load_authorities.o -MD -MP -MF $depbase.Tpo -c -o commands/load_authorities.o commands/load_authorities.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/load_conns.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/load_conns.o -MD -MP -MF $depbase.Tpo -c -o commands/load_conns.o commands/load_conns.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/load_creds.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/load_creds.o -MD -MP -MF $depbase.Tpo -c -o commands/load_creds.o commands/load_creds.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/load_pools.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/load_pools.o -MD -MP -MF $depbase.Tpo -c -o commands/load_pools.o commands/load_pools.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/log.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/log.o -MD -MP -MF $depbase.Tpo -c -o commands/log.o commands/log.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/version.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/version.o -MD -MP -MF $depbase.Tpo -c -o commands/version.o commands/version.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/stats.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/stats.o -MD -MP -MF $depbase.Tpo -c -o commands/stats.o commands/stats.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo commands/reload_settings.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/usr/local/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem pkcs8 fips-prf gmp curve25519 xcbc cmac hmac kdf gcm drbg\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT commands/reload_settings.o -MD -MP -MF $depbase.Tpo -c -o commands/reload_settings.o commands/reload_settings.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o -L/usr/local/lib ../../src/libcharon/plugins/vici/.libs/libvici.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a ../../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/strongswan/src/swanctl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/swanctl' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in pt-tls-client Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/pt-tls-client' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pt-tls-client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/usr/local/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pt-tls-client.o -MD -MP -MF $depbase.Tpo -c -o pt-tls-client.o pt-tls-client.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o pt-tls-client pt-tls-client.o -L/usr/local/lib ../../src/libstrongswan/.libs/libstrongswan.a ../../src/libtls/.libs/libtls.a ../../src/libpttls/.libs/libpttls.a /src/strongswan/src/libtls/.libs/libtls.a ../../src/libtnccs/.libs/libtnccs.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/pt-tls-client' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tpm_extendpcr Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/src/tpm_extendpcr' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tpm_extendpcr.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/usr/local/etc\" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tpm_extendpcr.o -MD -MP -MF $depbase.Tpo -c -o tpm_extendpcr.o tpm_extendpcr.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o tpm_extendpcr tpm_extendpcr.o -L/usr/local/lib ../../src/libstrongswan/.libs/libstrongswan.a ../../src/libtpmtss/.libs/libtpmtss.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/src/tpm_extendpcr' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/strongswan/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in man Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/strongswan/man' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/strongswan/man' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in conf Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/strongswan/conf' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "default.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename default.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - default.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./default.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins default.opt > ./default.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": cd . && /usr/bin/python format-options.py -f man options/aikgen.opt options/attest.opt options/charon.opt options/charon-logging.opt options/charon-nm.opt options/charon-systemd.opt options/imcv.opt options/imv_policy_manager.opt options/manager.opt options/medsrv.opt options/pki.opt options/pool.opt options/starter.opt options/swanctl.opt options/tnc.opt options/sec-updater.opt options/sw-collector.opt plugins/addrblock.opt plugins/android_log.opt plugins/attr.opt plugins/attr-sql.opt plugins/bliss.opt plugins/botan.opt plugins/bypass-lan.opt plugins/certexpire.opt plugins/coupling.opt plugins/curl.opt plugins/dhcp.opt plugins/dnscert.opt plugins/drbg.opt plugins/duplicheck.opt plugins/eap-aka.opt plugins/eap-aka-3gpp.opt plugins/eap-aka-3gpp2.opt plugins/eap-dynamic.opt plugins/eap-gtc.opt plugins/eap-peap.opt plugins/eap-radius.opt plugins/eap-sim.opt plugins/eap-simaka-sql.opt plugins/eap-tls.opt plugins/eap-tnc.opt plugins/eap-ttls.opt plugins/error-notify.opt plugins/ext-auth.opt plugins/forecast.opt plugins/gcrypt.opt plugins/ha.opt plugins/imc-attestation.opt plugins/imc-hcd.opt plugins/imc-os.opt plugins/imc-scanner.opt plugins/imc-swima.opt plugins/imc-test.opt plugins/imv-attestation.opt plugins/imv-os.opt plugins/imv-scanner.opt plugins/imv-swima.opt plugins/imv-test.opt plugins/ipseckey.opt plugins/led.opt plugins/kernel-libipsec.opt plugins/kernel-netlink.opt plugins/kernel-pfkey.opt plugins/kernel-pfroute.opt plugins/load-tester.opt plugins/lookip.opt plugins/ntru.opt plugins/openssl.opt plugins/openxpki.opt plugins/osx-attr.opt plugins/p-cscf.opt plugins/pkcs11.opt plugins/radattr.opt plugins/random.opt plugins/resolve.opt plugins/revocation.opt plugins/save-keys.opt plugins/socket-default.opt plugins/sql.opt plugins/stroke.opt plugins/systime-fix.opt plugins/tnc-ifmap.opt plugins/tnc-imc.opt plugins/tnc-imv.opt plugins/tnc-pdp.opt plugins/tnccs-11.opt plugins/tnccs-20.opt plugins/tpm.opt plugins/unbound.opt plugins/updown.opt plugins/vici.opt plugins/whitelist.opt plugins/wolfssl.opt plugins/xauth-eap.opt plugins/xauth-pam.opt > strongswan.conf.5.main Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/aikgen.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/aikgen.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/aikgen.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/aikgen.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/aikgen.opt > ./options/aikgen.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/attest.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/attest.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/attest.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/attest.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/attest.opt > ./options/attest.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/charon.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/charon.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/charon.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/charon.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/charon.opt > ./options/charon.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/charon-logging.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/charon-logging.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/charon-logging.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/charon-logging.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/charon-logging.opt > ./options/charon-logging.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/charon-nm.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/charon-nm.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/charon-nm.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/charon-nm.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/charon-nm.opt > ./options/charon-nm.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/charon-systemd.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/charon-systemd.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/charon-systemd.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/charon-systemd.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/charon-systemd.opt > ./options/charon-systemd.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/imcv.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/imcv.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/imcv.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/imcv.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/imcv.opt > ./options/imcv.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/imv_policy_manager.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/imv_policy_manager.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/imv_policy_manager.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/imv_policy_manager.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/imv_policy_manager.opt > ./options/imv_policy_manager.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/manager.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/manager.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/manager.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/manager.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/manager.opt > ./options/manager.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/medsrv.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/medsrv.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/medsrv.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/medsrv.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/medsrv.opt > ./options/medsrv.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/pki.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/pki.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/pki.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/pki.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/pki.opt > ./options/pki.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/pool.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/pool.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/pool.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/pool.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/pool.opt > ./options/pool.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/starter.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/starter.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/starter.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/starter.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/starter.opt > ./options/starter.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/swanctl.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/swanctl.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/swanctl.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/swanctl.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/swanctl.opt > ./options/swanctl.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/tnc.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/tnc.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/tnc.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/tnc.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/tnc.opt > ./options/tnc.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/sec-updater.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/sec-updater.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/sec-updater.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/sec-updater.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/sec-updater.opt > ./options/sec-updater.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "options/sw-collector.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename options/sw-collector.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - options/sw-collector.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./options/sw-collector.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins options/sw-collector.opt > ./options/sw-collector.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/addrblock.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/addrblock.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/addrblock.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/addrblock.opt > ./plugins/addrblock.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/android_log.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/android_log.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/android_log.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/android_log.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/android_log.opt > ./plugins/android_log.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/attr.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/attr.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/attr.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/attr.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/attr.opt > ./plugins/attr.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/attr-sql.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/attr-sql.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/attr-sql.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/attr-sql.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/attr-sql.opt > ./plugins/attr-sql.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/bliss.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/bliss.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/bliss.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/bliss.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/bliss.opt > ./plugins/bliss.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/botan.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/botan.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/botan.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/botan.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/botan.opt > ./plugins/botan.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/bypass-lan.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/bypass-lan.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/bypass-lan.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/bypass-lan.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/bypass-lan.opt > ./plugins/bypass-lan.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/certexpire.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/certexpire.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/certexpire.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/certexpire.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/certexpire.opt > ./plugins/certexpire.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/coupling.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/coupling.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/coupling.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/coupling.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/coupling.opt > ./plugins/coupling.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/curl.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/curl.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/curl.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/curl.opt > ./plugins/curl.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/dhcp.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/dhcp.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/dhcp.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/dhcp.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/dhcp.opt > ./plugins/dhcp.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/dnscert.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/dnscert.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/dnscert.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/dnscert.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/dnscert.opt > ./plugins/dnscert.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/drbg.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/drbg.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/drbg.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/drbg.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/drbg.opt > ./plugins/drbg.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/duplicheck.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/duplicheck.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/duplicheck.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/duplicheck.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/duplicheck.opt > ./plugins/duplicheck.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-aka.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-aka.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-aka.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-aka.opt > ./plugins/eap-aka.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-aka-3gpp.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-aka-3gpp.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-aka-3gpp.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-aka-3gpp.opt > ./plugins/eap-aka-3gpp.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-aka-3gpp2.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp2.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-aka-3gpp2.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-aka-3gpp2.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-aka-3gpp2.opt > ./plugins/eap-aka-3gpp2.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-dynamic.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-dynamic.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-dynamic.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-dynamic.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-dynamic.opt > ./plugins/eap-dynamic.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-gtc.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-gtc.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-gtc.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-gtc.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-gtc.opt > ./plugins/eap-gtc.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-peap.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-peap.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-peap.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-peap.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-peap.opt > ./plugins/eap-peap.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-radius.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-radius.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-radius.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-radius.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-radius.opt > ./plugins/eap-radius.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-sim.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-sim.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-sim.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-sim.opt > ./plugins/eap-sim.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-simaka-sql.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-sql.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-simaka-sql.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-simaka-sql.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-simaka-sql.opt > ./plugins/eap-simaka-sql.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-tls.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-tls.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-tls.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-tls.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-tls.opt > ./plugins/eap-tls.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-tnc.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-tnc.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-tnc.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-tnc.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-tnc.opt > ./plugins/eap-tnc.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/eap-ttls.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-ttls.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/eap-ttls.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/eap-ttls.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/eap-ttls.opt > ./plugins/eap-ttls.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/error-notify.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/error-notify.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/error-notify.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/error-notify.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/error-notify.opt > ./plugins/error-notify.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/ext-auth.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/ext-auth.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/ext-auth.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/ext-auth.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/ext-auth.opt > ./plugins/ext-auth.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/forecast.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/forecast.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/forecast.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/forecast.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/forecast.opt > ./plugins/forecast.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/gcrypt.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/gcrypt.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/gcrypt.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/gcrypt.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/gcrypt.opt > ./plugins/gcrypt.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/ha.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/ha.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/ha.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/ha.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/ha.opt > ./plugins/ha.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imc-attestation.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-attestation.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imc-attestation.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-attestation.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-attestation.opt > ./plugins/imc-attestation.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imc-hcd.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-hcd.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imc-hcd.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-hcd.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-hcd.opt > ./plugins/imc-hcd.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imc-os.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-os.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imc-os.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-os.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-os.opt > ./plugins/imc-os.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imc-scanner.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-scanner.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imc-scanner.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-scanner.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-scanner.opt > ./plugins/imc-scanner.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imc-swima.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-swima.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imc-swima.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-swima.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-swima.opt > ./plugins/imc-swima.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imc-test.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imc-test.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imc-test.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imc-test.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imc-test.opt > ./plugins/imc-test.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imv-attestation.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-attestation.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imv-attestation.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-attestation.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-attestation.opt > ./plugins/imv-attestation.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imv-os.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-os.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imv-os.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-os.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-os.opt > ./plugins/imv-os.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imv-scanner.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-scanner.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imv-scanner.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-scanner.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-scanner.opt > ./plugins/imv-scanner.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imv-swima.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-swima.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imv-swima.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-swima.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-swima.opt > ./plugins/imv-swima.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/imv-test.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/imv-test.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/imv-test.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/imv-test.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/imv-test.opt > ./plugins/imv-test.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/ipseckey.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/ipseckey.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/ipseckey.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/ipseckey.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/ipseckey.opt > ./plugins/ipseckey.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/led.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/led.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/led.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/led.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/led.opt > ./plugins/led.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/kernel-libipsec.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/kernel-libipsec.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/kernel-libipsec.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/kernel-libipsec.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/kernel-libipsec.opt > ./plugins/kernel-libipsec.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/kernel-netlink.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/kernel-netlink.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/kernel-netlink.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/kernel-netlink.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/kernel-netlink.opt > ./plugins/kernel-netlink.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/kernel-pfkey.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/kernel-pfkey.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/kernel-pfkey.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/kernel-pfkey.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/kernel-pfkey.opt > ./plugins/kernel-pfkey.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/kernel-pfroute.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/kernel-pfroute.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/kernel-pfroute.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/kernel-pfroute.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/kernel-pfroute.opt > ./plugins/kernel-pfroute.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/load-tester.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/load-tester.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/load-tester.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/load-tester.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/load-tester.opt > ./plugins/load-tester.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/lookip.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/lookip.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/lookip.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/lookip.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/lookip.opt > ./plugins/lookip.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/ntru.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/ntru.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/ntru.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/ntru.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/ntru.opt > ./plugins/ntru.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/openssl.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/openssl.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/openssl.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/openssl.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/openssl.opt > ./plugins/openssl.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/openxpki.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/openxpki.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/openxpki.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/openxpki.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/openxpki.opt > ./plugins/openxpki.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/osx-attr.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/osx-attr.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/osx-attr.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/osx-attr.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/osx-attr.opt > ./plugins/osx-attr.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/p-cscf.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/p-cscf.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/p-cscf.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/p-cscf.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/p-cscf.opt > ./plugins/p-cscf.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/pkcs11.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs11.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/pkcs11.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/pkcs11.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/pkcs11.opt > ./plugins/pkcs11.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/radattr.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/radattr.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/radattr.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/radattr.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/radattr.opt > ./plugins/radattr.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/random.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/random.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/random.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/random.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/random.opt > ./plugins/random.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/resolve.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/resolve.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/resolve.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/resolve.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/resolve.opt > ./plugins/resolve.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/revocation.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/revocation.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/revocation.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/revocation.opt > ./plugins/revocation.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/save-keys.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/save-keys.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/save-keys.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/save-keys.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/save-keys.opt > ./plugins/save-keys.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/socket-default.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/socket-default.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/socket-default.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/socket-default.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/socket-default.opt > ./plugins/socket-default.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/sql.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/sql.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/sql.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/sql.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/sql.opt > ./plugins/sql.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/stroke.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/stroke.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/stroke.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/stroke.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/stroke.opt > ./plugins/stroke.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/systime-fix.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/systime-fix.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/systime-fix.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/systime-fix.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/systime-fix.opt > ./plugins/systime-fix.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/tnc-ifmap.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-ifmap.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/tnc-ifmap.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnc-ifmap.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnc-ifmap.opt > ./plugins/tnc-ifmap.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/tnc-imc.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-imc.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/tnc-imc.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnc-imc.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnc-imc.opt > ./plugins/tnc-imc.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/tnc-imv.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-imv.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/tnc-imv.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnc-imv.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnc-imv.opt > ./plugins/tnc-imv.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/tnc-pdp.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-pdp.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/tnc-pdp.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnc-pdp.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnc-pdp.opt > ./plugins/tnc-pdp.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/tnccs-11.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-11.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/tnccs-11.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnccs-11.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnccs-11.opt > ./plugins/tnccs-11.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/tnccs-20.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-20.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/tnccs-20.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tnccs-20.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tnccs-20.opt > ./plugins/tnccs-20.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/tpm.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/tpm.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/tpm.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/tpm.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/tpm.opt > ./plugins/tpm.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/unbound.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/unbound.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/unbound.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/unbound.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/unbound.opt > ./plugins/unbound.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/updown.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/updown.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/updown.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/updown.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/updown.opt > ./plugins/updown.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/vici.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/vici.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/vici.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/vici.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/vici.opt > ./plugins/vici.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/whitelist.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/whitelist.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/whitelist.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/whitelist.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/whitelist.opt > ./plugins/whitelist.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/wolfssl.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/wolfssl.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/wolfssl.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/wolfssl.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/wolfssl.opt > ./plugins/wolfssl.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/xauth-eap.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-eap.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/xauth-eap.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/xauth-eap.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/xauth-eap.opt > ./plugins/xauth-eap.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": case "plugins/xauth-pam.opt" in \ Step #3 - "compile-libfuzzer-coverage-x86_64": *plugins/*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-pam.opt .opt`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./default.opt | cat - plugins/xauth-pam.opt | \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins > ./plugins/xauth-pam.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/python ./format-options.py -f conf -r charon.plugins plugins/xauth-pam.opt > ./plugins/xauth-pam.conf \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/conf' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/aes.tmp > ./plugins/aes.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/des.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/des.tmp > ./plugins/des.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/rc2.tmp > ./plugins/rc2.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/sha2.tmp > ./plugins/sha2.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/sha1.tmp > ./plugins/sha1.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/md5.tmp > ./plugins/md5.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/mgf1.tmp > ./plugins/mgf1.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/nonce.tmp > ./plugins/nonce.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/x509.tmp > ./plugins/x509.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/constraints.tmp > ./plugins/constraints.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/pubkey.tmp > ./plugins/pubkey.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/pgp.tmp > ./plugins/pgp.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/dnskey.tmp > ./plugins/dnskey.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/sshkey.tmp > ./plugins/sshkey.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/pem.tmp > ./plugins/pem.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/gmp.tmp > ./plugins/gmp.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/curve25519.tmp > ./plugins/curve25519.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/xcbc.tmp > ./plugins/xcbc.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/cmac.tmp > ./plugins/cmac.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/hmac.tmp > ./plugins/hmac.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/kdf.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/kdf.tmp > ./plugins/kdf.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/gcm.tmp > ./plugins/gcm.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./plugins/counters.tmp > ./plugins/counters.conf Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/conf' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/strongswan/conf' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in init Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/strongswan/init' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/strongswan/init' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/strongswan/init' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/strongswan/init' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in testing Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/strongswan/testing' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/strongswan/testing' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/strongswan/fuzz' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo libFuzzerLocal.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -fsanitize=fuzzer -I../src/libstrongswan -I../src/libimcv -I../src/libtncif -I../src/libtpmtss -I../src/libtnccs -I../src/libtnccs/plugins/tnccs_20 -DPLUGINDIR=\""/src/strongswan/src/libstrongswan/plugins\"" -DPLUGINS="\"sha2 sha1 x509 pkcs1 pem gmp\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT libFuzzerLocal.o -MD -MP -MF $depbase.Tpo -c -o libFuzzerLocal.o libFuzzerLocal.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -fsanitize=fuzzer -I../src/libstrongswan -I../src/libimcv -I../src/libtncif -I../src/libtpmtss -I../src/libtnccs -I../src/libtnccs/plugins/tnccs_20 -DPLUGINDIR=\""/src/strongswan/src/libstrongswan/plugins\"" -DPLUGINS="\"sha2 sha1 x509 pkcs1 pem gmp\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o fuzz_certs fuzz_certs.c ../src/libstrongswan/.libs/libstrongswan.a -Wl,-Bstatic -lgmp -Wl,-Bdynamic Step #3 - "compile-libfuzzer-coverage-x86_64": clang -fsanitize=fuzzer -I../src/libstrongswan -I../src/libimcv -I../src/libtncif -I../src/libtpmtss -I../src/libtnccs -I../src/libtnccs/plugins/tnccs_20 -DPLUGINDIR=\""/src/strongswan/src/libstrongswan/plugins\"" -DPLUGINS="\"sha2 sha1 x509 pkcs1 pem gmp\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o fuzz_crls fuzz_crls.c ../src/libstrongswan/.libs/libstrongswan.a -Wl,-Bstatic -lgmp -Wl,-Bdynamic Step #3 - "compile-libfuzzer-coverage-x86_64": clang -fsanitize=fuzzer -I../src/libstrongswan -I../src/libimcv -I../src/libtncif -I../src/libtpmtss -I../src/libtnccs -I../src/libtnccs/plugins/tnccs_20 -DPLUGINDIR=\""/src/strongswan/src/libstrongswan/plugins\"" -DPLUGINS="\"sha2 sha1 x509 pkcs1 pem gmp\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o fuzz_ocsp_req fuzz_ocsp_req.c ../src/libstrongswan/.libs/libstrongswan.a -Wl,-Bstatic -lgmp -Wl,-Bdynamic Step #3 - "compile-libfuzzer-coverage-x86_64": clang -fsanitize=fuzzer -I../src/libstrongswan -I../src/libimcv -I../src/libtncif -I../src/libtpmtss -I../src/libtnccs -I../src/libtnccs/plugins/tnccs_20 -DPLUGINDIR=\""/src/strongswan/src/libstrongswan/plugins\"" -DPLUGINS="\"sha2 sha1 x509 pkcs1 pem gmp\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o fuzz_ocsp_rsp fuzz_ocsp_rsp.c ../src/libstrongswan/.libs/libstrongswan.a -Wl,-Bstatic -lgmp -Wl,-Bdynamic Step #3 - "compile-libfuzzer-coverage-x86_64": clang -fsanitize=fuzzer -I../src/libstrongswan -I../src/libimcv -I../src/libtncif -I../src/libtpmtss -I../src/libtnccs -I../src/libtnccs/plugins/tnccs_20 -DPLUGINDIR=\""/src/strongswan/src/libstrongswan/plugins\"" -DPLUGINS="\"sha2 sha1 x509 pkcs1 pem gmp\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o fuzz_ids fuzz_ids.c ../src/libstrongswan/.libs/libstrongswan.a -Wl,-Bstatic -lgmp -Wl,-Bdynamic Step #3 - "compile-libfuzzer-coverage-x86_64": clang -fsanitize=fuzzer -I../src/libstrongswan -I../src/libimcv -I../src/libtncif -I../src/libtpmtss -I../src/libtnccs -I../src/libtnccs/plugins/tnccs_20 -DPLUGINDIR=\""/src/strongswan/src/libstrongswan/plugins\"" -DPLUGINS="\"sha2 sha1 x509 pkcs1 pem gmp\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o fuzz_pa_tnc fuzz_pa_tnc.c ../src/libimcv/.libs/libimcv.a ../src/libtncif/.libs/libtncif.a ../src/libtpmtss/.libs/libtpmtss.a ../src/libstrongswan/.libs/libstrongswan.a -Wl,-Bstatic -lgmp -Wl,-Bdynamic Step #3 - "compile-libfuzzer-coverage-x86_64": clang -fsanitize=fuzzer -I../src/libstrongswan -I../src/libimcv -I../src/libtncif -I../src/libtpmtss -I../src/libtnccs -I../src/libtnccs/plugins/tnccs_20 -DPLUGINDIR=\""/src/strongswan/src/libstrongswan/plugins\"" -DPLUGINS="\"sha2 sha1 x509 pkcs1 pem gmp\"" -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o fuzz_pb_tnc fuzz_pb_tnc.c ../src/libtnccs/.libs/libtnccs.a ../src/libtncif/.libs/libtncif.a ../src/libstrongswan/.libs/libstrongswan.a -Wl,-Bstatic -lgmp -Wl,-Bdynamic Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libFuzzerLocal.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cru libFuzzerLocal.a libFuzzerLocal.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libFuzzerLocal.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/strongswan/fuzz' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in scripts Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/strongswan/scripts' Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo bin2array.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bin2array.o -MD -MP -MF $depbase.Tpo -c -o bin2array.o bin2array.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo bin2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT bin2sql.o -MD -MP -MF $depbase.Tpo -c -o bin2sql.o bin2sql.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo id2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT id2sql.o -MD -MP -MF $depbase.Tpo -c -o id2sql.o id2sql.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo key2keyid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT key2keyid.o -MD -MP -MF $depbase.Tpo -c -o key2keyid.o key2keyid.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo keyid2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT keyid2sql.o -MD -MP -MF $depbase.Tpo -c -o keyid2sql.o keyid2sql.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo oid2der.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT oid2der.o -MD -MP -MF $depbase.Tpo -c -o oid2der.o oid2der.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo thread_analysis.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT thread_analysis.o -MD -MP -MF $depbase.Tpo -c -o thread_analysis.o thread_analysis.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo dh_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT dh_speed.o -MD -MP -MF $depbase.Tpo -c -o dh_speed.o dh_speed.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo pubkey_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT pubkey_speed.o -MD -MP -MF $depbase.Tpo -c -o pubkey_speed.o pubkey_speed.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo crypt_burn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT crypt_burn.o -MD -MP -MF $depbase.Tpo -c -o crypt_burn.o crypt_burn.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo hash_burn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT hash_burn.o -MD -MP -MF $depbase.Tpo -c -o hash_burn.o hash_burn.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo fetch.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT fetch.o -MD -MP -MF $depbase.Tpo -c -o fetch.o fetch.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo dnssec.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT dnssec.o -MD -MP -MF $depbase.Tpo -c -o dnssec.o dnssec.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo malloc_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT malloc_speed.o -MD -MP -MF $depbase.Tpo -c -o malloc_speed.o malloc_speed.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo aes-test.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT aes-test.o -MD -MP -MF $depbase.Tpo -c -o aes-test.o aes-test.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo settings-test.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT settings-test.o -MD -MP -MF $depbase.Tpo -c -o settings-test.o settings-test.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo timeattack.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT timeattack.o -MD -MP -MF $depbase.Tpo -c -o timeattack.o timeattack.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo tls_test.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT tls_test.o -MD -MP -MF $depbase.Tpo -c -o tls_test.o tls_test.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": depbase=`echo os_info.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem pkcs8 gmp curve25519 hmac kdf gcm drbg\"" -I../src/libimcv -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -MT os_info.o -MD -MP -MF $depbase.Tpo -c -o os_info.o os_info.c &&\ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f $depbase.Tpo $depbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o bin2sql bin2sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o bin2array bin2array.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o thread_analysis thread_analysis.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o fetch fetch.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o os_info os_info.o ../src/libstrongswan/libstrongswan.la ../src/libimcv/libimcv.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o bin2array bin2array.o -L/usr/local/lib -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o bin2sql bin2sql.o -L/usr/local/lib -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o thread_analysis thread_analysis.o -L/usr/local/lib -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o hash_burn hash_burn.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o fetch fetch.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o malloc_speed malloc_speed.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o keyid2sql keyid2sql.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o dnssec dnssec.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o id2sql id2sql.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o dh_speed dh_speed.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o pubkey_speed pubkey_speed.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o oid2der oid2der.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o key2keyid key2keyid.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -L/usr/local/lib -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o crypt_burn crypt_burn.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o os_info os_info.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a ../src/libimcv/.libs/libimcv.a /src/strongswan/src/libtpmtss/.libs/libtpmtss.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o settings-test settings-test.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o tls_test tls_test.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a ../src/libtls/.libs/libtls.a /src/strongswan/src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o timeattack timeattack.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -Werror -Wall -Wextra -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DNO_CHECK_MEMWIPE -include /src/strongswan/config.h -o aes-test aes-test.o -L/usr/local/lib ../src/libstrongswan/.libs/libstrongswan.a -lgmp -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/strongswan/scripts' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/strongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/strongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/strongswan' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ find fuzz -maxdepth 1 -executable -type f -name 'fuzz_*' Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzers='fuzz/fuzz_crls Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_pb_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_ocsp_rsp Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_ids Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_ocsp_req Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_pa_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz/fuzz_certs' Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $fuzzers Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_crls Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=fuzz_crls Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/fuzz_crls /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=crls Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' -d fuzzing-corpora/crls ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -rj /workspace/out/libfuzzer-coverage-x86_64/fuzz_crls_seed_corpus.zip fuzzing-corpora/crls Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e47ae371c42e664dc16ec4f251358201f8e7327a82cc4d9efe487e3201e43484 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a9fa289d8262ff77740f92e2736c8514ddb4bdaa35d4e59293b4507fd0276128 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: da1557cb6b3ed97648bc183d63ae1b4eb77312bee9a3d38911c8431199ee47ed (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c4b1f892f55a603d6fc4218c1fdb88aaab62aa5122ee36fcec0c502fb4e696d (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e237f4bcdc1636a36d8c22b37e8fd74195f9e454dd645c1aab8a1021a41e3666 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fbe179694ebf1cbd19facacec471ba3bbe67b8dcdfbc8fc6d51857f1356b2183 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb576decebd2e0d2c7114329b129e355426b3502fe8f7b8cb1e2a58e62986232 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1b44e311fdbca873a814a8f5d1990817e18e78107ee027f2be9f917aa03c8b9 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c745dfc795022fdb537e865a8d0d2233351d381ae3454eb157f465e33da001df (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb96ec5d1ff60ebb34e210ab27b5bf4322c57a751247d589946650edd180fce0 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73e4987e0eb72612c0753eca548bd1410895a2b9613c58463210f52cdb37ae9d (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 74ed71c7289bd11facf6566de415528ac1cf90fe75d9b2b300e232c887ca7481 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 888acd8058e5a1bfc85a52cf97932ae1367da7ade35659498ffd6ea345936f2f (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c759b618b93e83f8f8d1ff0da4dc366fdf3ed0a724459ee7bd53dce40595241 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f870e228fc3d50cd0ed520764fe7efba59b1e8367a102dcd74178692fa1d130e (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2cf81ffd696b434e36d71f6b7e1af1d2ad5910c5a67804f6c957803150f76676 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6cb4048ead05bb8d8845c1828199813214ffdd00fdf7d2d01f4abaf9670b3bad (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b332e22a8166c1adee888bd0295a57a08f01a46f9047342b4b7f285529211b9 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 77d02c72c7a00291087182732aba5792049c0c463deaf97de76c3a55119f39b6 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 200d38067b9447956dfe64609565b4fb6b86f6ff2169bcaaebaa2e6216f4b701 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b3f794ebb1f2f212c04b0ab253501189cd54a911f860b3bf23dd5c580df9876b (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 703c7922b9344bab57bd43c5bca1e45e94d328e8e885830b775966067d260812 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d52eb288a82de76a043642ff137b7f04528dda786e3ce915d50c56ed1bd6f923 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9a52e479fe0c2eceb4938dfcad95c763f5dbb7ac1d3b736ceeadca249b203df4 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69752c1fef7335d2650ec6c662ae315b53aee85af2d3874a2460a10f684be2a6 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a631fa9d1981dd9a4506116ee1a8657afe1903e3fe53fccab6cf6cd612dfd0f (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 05f5a5f3d7ee7096e4f00c5658a200c5434a574c84a72f0791c3b8f91db91ce5 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c731d599ae32792df7dcb41b2fe27b2c982e1e0d6d786a8404f16eaf4bd91c1 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 07deb31441bfa680e07e53eb9d55411bca717af3f075e094525d8930e2a11761 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66cedcb0bcc23657041b7050587d77d59f316cc9093b62a15ecc2b5e7eff49e3 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cdc2374c1b42a7991eb1fc6e43c3667ad1b013d6a4fa52d76cc7c76c4e0cb705 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66884841bbc79c246d6434fa684b8cbf42a0c839b7ccc7c09206a0549257b2bf (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6793251072158039910942562013ea09d405600850dade7227e183eea55345d4 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d3c8e99027a4bb5bd1eac18b43eac9aad4546bf64ae19fa7f7ded20c641d049f (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d075f65a31bc352bf2cbe4640595538b2eb01393d684d2fe5eca7e9455d7c82a (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b2e43de2cf65740e8c66cb7e690d6aa50c1d6d369f9889727350f94f5f0bb51d (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 912ec9f743eb0df6ad0ec4f213d6885b2f10c7357f6f251e613f04cb38140575 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 167096f991919401b44934151ca1d681cb804f8d4ff3525483f3dc718fe972a7 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01bf59209d2b7d7c5699f654f63165d75e472367cbe4ab4e2dd85fd9a50a21ec (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0c42e27e3febb760b7900f9fd012a71799924f948a32da373753c9c62855342 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5e921e704032062a77cbfef7a5389dbfb26a6dd3baf9c39fabd911b64c38a5b8 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f3c04e11db209d566fe6c2cb7a33507ba7b788709d2ac89072462bfe52c67723 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ab96b29d5e22307b957f8a9f1415bc1f5759a0f2e7ef98cbc4d414eb4c22802b (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0bd789e10d6279ead916bfc9e202bbcf1383a40d035bfe9f761288625a73e34a (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d629c581d19d49a16f20c74859292b92f2e8d78625748dbed7e244bc110ba3e (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1ef80a072cfa4d1840fc17ddf93f6d1cd8d5c9883865f794508d7bcd84a424a3 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5a060b70b66348691963c4fddb3bff652521bee2f5883a7a209963138849855b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15fe3d24d3e68e7a32aedd755d6523fdbc414259d2f04efe4a96825a938fb81d (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb602e2ebe3d9c682ac3bf3c6ccd11bfdceb98dbac5f64222daa2e0434800a3f (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0a925780dd3d21ff5ae1480b21f2c3b704be97702a8408e142293bed3ff61da (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5bd3e26982910683b3e0d8c9ea0170241f932647e2b8b1d1a534525f3557e1f0 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a1a96e9465ee55cb96b585f86c62b41d01ea44e86de3abb478c91ac056473f7 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 306f7d62051d29c35a7de0fc80219b7077be100a6143bec8a7a7f55703c96756 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c8de2bf5af00e398ebb1c23347ec5dd174041293b95c0d33ab0b862b12849f7 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 977e079a84ce370c816c6cad638f4884f9cc6d83ca5ee9de983a731fdb07a3b2 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66e193d70aec099806d15ccf27fd256614567db554287ee01de89da0a4e33fd0 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e51156037b645f60c90c276de8fdf8159cfef923e65e337198b47e93712d337 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 272aef504e95acf21495012da58e9b38b93639b17ac965803f6f2211310f7fb2 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3a446c82bf6e28d2145ec070a46f8f81253d3040da5e5d06da2ba8349dd11fb (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 726120cd0316a015f95869bfecadb6d8d7d196d8733638dc78367f29b4a2eb98 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 157f7137236779249589909c2670696131ab565c6f5f366c0de3b78d18390951 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ac38e32997827b6267c77eec27706c918a85e04a2dfa3de4c4f5a14ca2fa4b7 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33b98d627bc211e2b3bd92a5ce71a20ae802f995d3c08aa132eb88cf2ca0b0d1 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7502955e83dfc26c8c51eb022a1b5b7454e0f332860b3f6312c5bb4b9dc18ae9 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d4ffe78c34f94a5c522dbe2ae0ae260d7fb27f3539a4b2d9deb690fe23d04f9 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c5e2900f35ae6996aa4798d6e7bf99668a476db3d833a7bf9f43c9255833f5d2 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b9044a799ba5ffb820ba3cee936d6f04cd71b7e81abe62a8d62a3ceeffc0b85 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 731c2ff1818b8d354f7ce12e96ec827997ef9be0c2e433c30a7a51132be59729 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73be087e93080f9e436892b7d182df66394bc79dbf5df119d9357df61b1ebbfb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c20ec8bd539f094134538414860c3a3e0b13b14aa4d2284aa7270e0d1fc9181e (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33e8e4ca38078080dd3e0546c0dfd2b6f3b90bb859e13338e4b04e5887a1cf82 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c483823bc853eca8dcdff4d64ccbc8a1106331b6312535541e05d0f8485faa89 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 29ff25cf8b9b24d5747355f3d9a9f8d39ec277ca0329d6eeaaf30f7e5ccb51d9 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 43050c9ade4abb877918527ed9e422f45900db3ce17eff12ec16015968b7f5a0 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9a2301c8a0c1cc685cff640ad4c7274e11795a7b5d336e84ee6d0db569399da (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6be3036a26b159f3891be631651ff706c569cf4d074c15c3614c88d4a2ac1ca7 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e810891cbe8d59b573a73fd1f2ff92b7c9ff65bd01e59655bfa510ff06628248 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2828720560e35addef134ff0f34257053711b4224812a4c788f65d82500dbf41 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a29a4ad6ec01a1c41c855655bcecdadc1f4f686b0876f720337b3869e2dee32 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f722861d315711b16cb9a4f25cde279673cc0b0e4b6f76028d2d794e90ccaa36 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a888d90d59d84b021c5e38cd3343bc07bd515fd7b3655a0804753f5a8366749 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a4aacad5e6480d5298684b052cd369c2516a4fec78eeb4e0f531393d3ae86e2c (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a773105c3214c9eaa448648dd2bf831461c57dd5c41bb19f67a563214696cff6 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f777b1e7a63d009471b1761ccac281094fd2f3bcc741a806e728a6a98421d2ba (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5abf18133af42bd340138a7092967c6618454d92583cda22717b8d7263e41bc5 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0a13dcb2db644d315668c51883d1abd0565fb368a1ac709db920f7eedbc5fa8a (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1a0c44762daf7612e4cd03e6971e7d53fbb2224904e6918f2091108a89065cf (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5fc30b4e7a2b2331a927b1d4a7bfd1c75ea8a292e484ac8da4026b2475bc1738 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2e5c566b665e420a64c2b836572cb09740070c0ccc373a66b3e1c576ac7e9277 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c06edd5512c281d7392284e4b8f5795ae3715682484e28538b4ac80ee08bbe7 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 56c30c2b88ca918d80715a6eaceadbdd26e149d0af7460fe0b4f3e086b769795 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e61511184bb33e9e1822676ca8a6f676f7b424b539f96095efc73121c7bec1f0 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 817c8cdfeee983f375b7a33cf0ff699f651b80da5f8d389c24225b243a7e9b1e (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2eb991ed7d3c00f60239785d7ea3df83f19941c419eee64b420e3a74fc71a37e (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7984153c1fa2559cba25e764a0a305d3e2c1417ed6babe87c2740f04f54eaca (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69705db5d4bf6fcd7a5805a3ea4d29ee89e5f140b35f958352f6b573df3628cc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2354ed09b97ef3c2c303e19dd9c0062ec6158f62522bf4a64b63b7a85c100ee1 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 74e2e8fccb0d28dac6e626c46c669b4493aa7ea607e934157a7ac373e4578652 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 36f801672ac7bb0fbc60bcc2ee568dd29c221cb3c4e1f755be77f0badeb8fbb8 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fa833402fae8bb72f6b7b36c3cf26c6a4b8b127e8353be022993a437610a765b (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: baa98ae66cded4929a03d13b8acf122b6331cfa4c42e7e218491de9e0d7c2a35 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b9ce3b70515f258ca334b61f6b0558bc7836f407c49266fbc25140d5c4999c61 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 712d92449d58afb62ea297ffa8a7d0ff928af9d919bdaa781ce8ee4812e38d58 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dcf6a9b7375d0ba428afc8b148b2c5a88154f556a8f32f6b39633164ae238374 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2df46c60ad595ad2ef68d241670fb37c662ee199af2fa7af27bd90f3370da1d5 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15eb84f39e7b817d6a11a28ce7229ef3ab53f53ad676d03cb6b2e2c1cbe3e7b8 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 521f1fe204c8d0f2d3ca025b0e59b859bc3aa6e90c9e79bd193366a141d74835 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 495358ecc9eb2ec147b09357e064b2cac06705384f179790fb769bd7fc10fb36 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9dd533904ce2975c16dd5808af79dec8da5cebf63ddb86ca0086870a1213a61d (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 17a996466432574bde2d752eaaf7bc39239107510694ae79efee12b370321c71 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2261f70058b3331d7cfdf65a8765b5f504751e66f4acba4b20882d4d29b4bbc5 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 441f082192200417262f7b013a5ded97568d66fa18d46b23bbb56c82bee08a25 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 87023659edc05d55e1e8144913eb24ba3e4171f567957c0b9bd2ae221b650d08 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7060bce6de4244111891803a5c175e5c607ee0ee16d49df627aa5dbceadb47d8 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db0e3d414b302b92d2912100f86adcffb1b68f1760c862434610dcf127d99f47 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2703853a61a2fce0037d2858d5fae9541660f4eea9cfbaae87df82f9fbb40524 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48867693023fab27f18ee83ac2d3ca6f864fe1ac02ebbf8e23844085950c7266 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1460f5aec4e9cd5b11e0dcf740d7a6eb8430348813d0e11f211a59a6c6a0da30 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 20fdb206479fc3ad67840908f07f935d482e943831124c594e03ec089108fb42 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d17f7a5ae6253b8a2d3a3bf913e0f444b248480886eba096f40afff4a5f08b6 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e157ac83ba83a6484865fe86a3f60108398e07cb7008c5db51f4ece0bca893aa (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5476c4391c23ef44b66a23956e443ed509e104e0df0264ca7f5ab359838c6065 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4f1eb15557bc0c8e60be4eba4d19a2fec7ac0b3b844f5ec4a53a09fa0ce3e656 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6e637988b34e3e5ef2894d5a89db7c741116e4c5d097aee0b4d4022cc9a6ce3a (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7dbd42ce80f9faa75acaab94527e2ba4a40dc21f636fe725b856b2babde5ade (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 22a7402a691caf85072fcbaa79211b70168ebc5c5405b546e1b7fd118c3835bb (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b4a7fc5de5813adb926d985adcf7835efd4d47dcca6b0c72e687a4c951ab583c (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b47271e958aaffb00f30a97e68731667d8dd25be84b2fe6b8f9c32feec5920db (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 454d007baeb69e02324f89d4dea5b648a5337b4b264b917937275504f969d143 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 35a0318f43048fe745176e1e93a3ae452b2a1812eaaaac2c906ed04282c290ec (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e53315a1ef444f155ba33be7811fcdeb14eb4354024600eefd28f168e138c7c (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c0841688e3c0b1f82533590fde6788b206040e30aff9e967732b78755d0c6d9 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a56338c770d3882506c771931d619f97846db57020297b4645fcd0ebf713af65 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 198b99e18e56140cdfb219ebcaddfa0a3bb5b6b0734bceecdad1825eee4eddca (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dcd026ce23d99d716cdc29e31c3cf9eada2c8231c309f672f0ee2507765d59f1 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 79031dba7b2cd6a7e811e3ced32194ef37b93bd7496d9045c47254a234407896 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b878014a9019aff004c6022fa68de456c458d4d7b84198383353420712b9f580 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 56aa86bb2edde40f2a2e66646191ea4458afeb7a04cbe839c2f31d0f62409dc6 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 62b65217b826d4d2cf783e801312f40df6306c405b9921e32ddd628161cd4078 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ea40a320b3c7b44d37e121aceca4fae43161b8557f32a9c33616683a6f84a59 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32721edd37dcb86b303be2e832e6b35bf1152fa61dd12f2e64817ecdcdc91652 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30f4f34f85b744e0041479482a342b521b07ec29dc73372eb50f17e050646e68 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4091224e0e26e3bf7345124006655ba655f3436f6cc18ae4c83964bb629cd73b (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e45b87b70036cc83a43cce05962a5dc61213ee0e44073dc4d967f3d8f5e707c6 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b918bf90126f7cab083166dab415be4c5d08eb93c121bf6039efaa410d73f1d (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fad4d1ddaf5e496c315f4fffe4657604a6fb0689dd6c7355406a6b8c3788f4fc (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 377e0cf1f92ef3ecc03652d9948f8543218348e89356f92314a4e7fb65651b8c (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: debca92c355f3d18a7ab5dda319cf41d0222f0bef3715aae9bf9bd292fe191dc (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6d9bc6888eb997f2692cc0b5f3b0856664926a56a797e68bdb752b4c348f4b0 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c8c99daede8bfb7850af6f6fe6e7361bbd3c0f1aa3a443874d65e3c796fcb12f (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c30aff499d7b97ff2cc3d0767c854a9de5483a86719ddceeea50eb8ad972403 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41e9c47a589439627cac4f56bf47434183ef03f6e548d52407dccb9981b1ac77 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16a815db45fb01575e0374bb754c8d2471e1558b50e48dae37a6724e7615bb4c (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ad8a72f0aa9a58062a9fe07fbca18022e02ed5bf9e5679ba8a52f74a61c61351 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f52d722ac9a3061f3babd0a2abb17c9233c310e3d6c4961e1ee0dbce529a75fa (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6cdcb26ec2c75ee8a9a2eba6eb7fbd5716c82ae760d5ffc2fcfd42e4f08389a (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 095102d795177228565a6d912cb475d895b733569d7841865644722d1ab962aa (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4ff7ae48929f72e89984c115edcd07f70aa220c56eb40984761ed4e6311e73fb (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47c46f69b99d53449c0aec0bcecd33e09caad0890a0a0f6e562733982cdba23f (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b66e3a2c17f015528c6bc0b5a421cf5430d358e89caf29ee6bc001b057d71829 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 716f5e1f622ee750f93f759471a7a9571b10826231eb6e4967b8eed823f86836 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebfb8ea8b338e3f6e2dde24c574e40a6825e165ffb89f2f067ce181525798ddd (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b6b35438e5c1941bb51ad00de046bd4d7c0413622e9c3033fcdf4d3394e1cef7 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7495e13bb7a11f3cb74405ddf117f8a5ec12329221b3178a2a752aa0e29e7c9 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 970b4338d3bd55b96e83dcb3168fe559d82cfd933d1f6d2dc20eb7162d6e4603 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac09d5de26dc0710e2849271b25fa81f199d2ccb39885614e4e311c063427549 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d53bf75268786d636a4d5561c1c0c1f0da19e6944c0ac363252e3273473d910 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 57631711207042105b90503f96fc0552b93b511fcc159383fa86579d4ceda0d5 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fd698ccb6775b85646b75d749c5fdda0318f9d8ae1bcca18aaf9af85694d9d1e (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb2ccb97b379fcd031fb997a98723a4244833c8a8ceb7630acc73755ae68a6b4 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30470dacfcd2b9129720d5c86e9037d728886f1f582eae71c310af45fa4aad5b (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4391f5c186e6513dba5876e61f943cd205a21f1a639daa039e778be2d5ea4ea8 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 304b9cdc65a7fa3779a0062f12826ee2c1b552f856e49bbe494334ad9e0f8464 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 318fd7454482da5bcef41f47416829c0a4cb8f8b83963f05b703cf4c7101b69c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 53bb04cece7e1efe1ce0a3a4884a7a05c98938120746e0fcb5da6ffe387bf966 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 718f871dfa42932559eda858063cfc2dd70b42b4e075ce6d01311814f77fdfd6 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cee6dc501759435e63749bbe51185c0a711f1a64dca0a32d84cbfd46e53ec2d0 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 22aabea88787af92500a4bc0473242fd26e24a02f9ec2f5097b5236dd8604eab (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5a5829dc5ccca9d22dde7f769a3e530219f102dc78dc0ded0cb928c9edd9f882 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6fa2bad88d87c5d7b3ea826511ff9e789f40128c8193a7c2de5a1b8e013e4e5 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 394fe117cad188559d4f412b048e0ad46f59ffc036f21d81ee6f7ccb6eeccd67 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e0cebdd9c901b6f4e35845c6d472f600b74aabb23bb89a4ebf7d708a8481461 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d6d8fe8ba456596be5145759c65411d41641a0d163a2ffddeaf47b1e739f134 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54e5c36fb0a65ae6722070e4d6359b8a101c58397a30322b148bb5909745cbe4 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ce4d3803f109445266b83e07c56df29c615d1164ac2adeb684ba79ee18641cad (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86c71b32e0fa585f171952c888e80d634a49f8460b70a4352d614f32359462fe (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b2bb1c9bb479db4d46eaa17437be579eef982f353f12d1ea54db90267153c0b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4f60d0aa6d7f3d3b6a6494b1c861b99f649c6f9ec51abaf201b20f297327c95 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1995f3fe2a7e26d0fead9ea96bb6d5f9f91332459976e5e484153afa4c8a7f08 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bddeaadcf350d423215dd07f3750c5695d40c7ee0d4030581b6813fa646f0938 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63b5d14eba761e186a984a0f2870f1557a5186f76433c57a36db0798388bf638 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd5d5161ec4465486f2093bb0f54b31fb6a5241821de52298ca3531b2e8b29d4 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6584ccfdfde667348b814e421643cfda29f657717fabc55bd528c1ba7b9d6a23 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4ffb8b4aa79e0690e38533fb0f5ac957c55ad0280a65be4beba3ae254d7e69de (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f5ed8b3ccabef995c96a3b6007a87146630b1d2fe53bccace840da987a9c653 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b647ef109232e8862d56f99c6b3f4a37c9367d75a6bccabf05e33e8f034052dd (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c224b625b78867b7261a6c6cf8d0ca76813c34411f46ee2d614b2d03599451e2 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f23fc7352bfb54f0a045c4e094c308e81a639391f927cc75e6428600b229c351 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b722fbfd0e64b255ba99d013fb5e971dc551a21f7a5b87ff2b6d4cc7ac2d2d7 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7494625b9579e9d4a709fdc9b3a6e64c3d88105fe630abe1f6a6f4a7f4e30d87 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4331c19642e39650550136004889595a0278be33ce6c0c453f1e5dcdeecaeba6 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 52732748392c6f50c739a0d094695008c2c7da47aed4bde7b19fd37c4459bc97 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8310538669447b1c9865500ab3873d94144a9205287d580081d3f5f70e1f4422 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ce76b5d53d0dadcf61c91dc38097e5a548a08bc4ce41587b2ca3a6130044c9e (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d7105be2be256a26fae6c7e3dcac3cd5650209ef64a789f216f288a68e298c9e (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9a69a960fb39e3dc8a8d0c2485cbab9b844c6c1300e2aef8bc2a4c32d29ad8d (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b52c0c90bcaff85d351e78ab4b5fb66e113ac7d085d9aa4b5ce96a3f7a5f50ac (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 872bd6e8f999d40d8dcc4b9c778eb13321883067cd06d18bc7af2830052e0d12 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d8e9cbe55893df14c40e7009da0e03d597e75affd7e524b9bbb6a1326ab36581 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 602a064b85a2f8343855e87e8a51077fb405e7af08732d4da4046b78272ffe2c (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 140d99d3de376289b5571fc6a59618f67a548c1d33ca23293b8c0838cf2a6bc0 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 589b95af79b20face26ceb16b8553eb9d13142d5272f154cc050994364cd7847 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7b9faf994d009156ac48965b2a924c44b7125825d2a3597679d5cf2337425ba (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dba5166ad9db9ba648c1032ebbd34dcd0d085b50023b839ef5c68ca1db93a563 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: baca369b903884112a185c1fe009dcf3f85d19826b498072024f5d9dddbeabbb (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c283ca31da1ac4c4596c113923729028ba60d506b1e24543c43f7bd03ab0ed2d (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4953fb2aec3a8f05a6a8829af7af54be15c4741b159c593bcfb638b92b3d4f93 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d50c417d8d44bad5f1439c6235851e87ecd09758e3e45591a379799bb62b5ed4 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 588440012be3a93846f46d864323a4fad66bdbd0d6ee5dfbbbe5a574cca07fe9 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9753db58924703f4679bf04539f443b9e0c2dcd394c2a09b7dc44064d80c3736 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ab23e84bcdfccb24c5113688548767465c2aa5c68186e70ddbebcc1446ba5214 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 75c37b421410c91adfe7ad514c8a2917bcdfac6e22357b052de41e84765088ab (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c78de4541c6682f28695079a1f200cc048faa4d4fa84e921d28ab7222dd64b48 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 26fb7e1c52969178f9ab5ae9b14d55cf093419730d8c7009d271ef84658881b1 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac679228a75888ee9ab7845c3589d87f893a69d2478adccb53ed499deaca7c45 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec62d5f94e170139da9896b035d6b91537179f43631e57f51a38f2c43c2c1efd (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8924c3f65476468c6c78a8100173002414ac866043897461d099303006702da0 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 600580909113ba6102b899ec3677181449cea8a6977fa10f13f32a9ea74f7085 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 947284db086a2c249d356527a0d7e6dcf0c8317c70065b74aa9ae1c5db809828 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 57967f06810f6c60b7a721fb5a5a7ca4309c537d1f8a4a77d787269dda51daf9 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cf62c253010f95a1a790f5332a4f444012111dc1a76708397f00211d1e587e54 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fba17661b680b00c03afdc1f0c45f368eea417c6cc92afbcdb289bcfd85d6842 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a70e3d7566d15eefe5ec3a81abbbeb03c003c458ba623421de8fdcd04da48197 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f12ef7e6ec11b7fb64aa9c5add9ff2a6ae119dea076409efcd9fb3f2212293aa (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63cafef9c1f766b684bea2ffad6c35a2ae0519714cf28426129937928f45def7 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00b3ce7627e61a06a470844a7b98f5c419fbcdd498241c11cb95bd19d6296126 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f79b34c481c333101e2739c4956295cb98884072baa52d8466056484b49c8807 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5322802b97b84284f2def298115682a24a41ef1715f41769b56c97b0967c5646 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 39f56da86bbe0665cc09db5f2c03e01f25e3a2a58f9e5d34d74eeed549f531d9 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 785940b7c30b5f517effca9d33653d38f94bcd79c8c3ece6bcc233ef56d03380 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ec57f0e5ecd9a2fd85fc45065eb0bd3f95a8225fd47e32343ca5fbea8949f68 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9493d3bea5ba9c797a9202a591e4879b506d7b04c1ee45a82fbff3230f9d4495 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e8cb9f589a070e3cf33ed3ccd9861f77a4bdd5604dd31ee0cfa62eff41b5152a (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 176831dc17b8dcde8f809629ce8b511bd60a44c89a21c2c12345cf371e5e8a2c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a40d03ea6c2d23d8ced8b31c2382eb3d89edf5cd75a692999ebe4430f57f2751 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8834ef1d1e5e17d1564caf992db75c9b76c01b9817eaba3fc1155e75d1703cf4 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 17dcc0681ee37254a45e3c86bb96762a83065e9ec036736d4ade199d18b5e6a6 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2235da97352a58a6c2195a1fa0642c3c89253e67dcd557cd17fa0bd68a6e6e24 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 75ea8c4398e965b9462227cec8205796b3db50a9635abb208739293b90cc287b (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 228f2b75bc18dcc4620b4c919d563b94c3c64020383880c4ec435f62c87ade3a (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1767fbdcd48fcf449c2ae7dcab2b17131d3e634ad68ac23ad696ac98a5a64ad7 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5e41766026c073f9c678be5334798701bea173690f40d76ae1e4c9855acd64f (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 87c036daaa429b3fd28e6bfa955d69b6c87db00f06bf231193a2c062cafee289 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7ed8c1f8486ba0d7f7ed1f54a01ab2967a6896ddf32309de3d60a3fe15797576 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b1abc52ef2fe973df7bd81813bddc1208d403adf7fae28eba1e98cf3c0c037c (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 317cf1a370ac9bcb767c61b8935394f18bd387a2141ee0c213fa22f25b460ddc (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c0de593e3e04c8dc064a5ede2fa8b569b885371ff2ba5e1287a5a20165cd716 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 139c544f6c801c886c69755cd7f13b6a2b925cd8764f251cf40c4c8bcd6a60d0 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9dd5208c50c1ba9f7a44d01182a80aae5b7679825129554d5311385c6c39f92c (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac8a562bc236650b8a50908eac4e59fb726b8d036497f11402a2c5a5c27ac484 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c0ba8a33ac67f44abff5984dfbb6f56c46b880ac2b86e1f23e7fa9c402c53ae7 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 910ff7898428ba64cdd062e4d5c4feb793a993e56aa2004f70f5012d389dc6fd (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5bf5615c6b3e2c672d28c9fe57cd5902ecabdc5ad98ed6ad687bea186674d21f (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3c9f6f1290209b9e143bfc6478f2de884c0fbfa529cb1052f73d7cf4d964114 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1eab662fc6fed35d554b018e6225a802ea4c8fe8f931dca106a77cfc753bc08e (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c89b2c2ae9ff1a1c013cca20b412d6bc96856a2a1d0d07badbc379d597f744d4 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c83fa65174718c79244041d9c1cb2b65b92d12e3f8109b44e0918304c5095602 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1860d7233283130a8c41eccc0a8a871901dc24e08a61bc252ba1bce25e311d55 (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b67b92627842a202d6fb75a97d067442cdbd1485925964286c27a5214fce7ea8 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fad8e5f417cdfe536375d61817cf62f3ccbad2463be9f60b7b2feb8c6cbd3801 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 688c3968929e8765269e80d194fc914bd07b7c0006b033bbab4e5ae7f5df110c (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d8515fc8653ee93873c29fc310e4bdef15ba7097563c11f814d8850dff4b866b (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5bb99224861a9ef4dd4bc77d165060241e54f2625aebc41473b53ea4ed044a8d (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 53582bc094e180469a9f5ce15a8b43cbdd9ff62fb69b95505461121a760f5a36 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2fabb1fa2ac278a3912d5851cab0641882a8d2e326052c6dce4d21cc41554a9b (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f271ca2c037dd589a5c0705eee43141ce8e6ca611b2388c0d0282595b879e21d (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 564aef8c06bd519f82a5d97888284cbccd8cd18b72e98ea4be9c83e0b81f8c3d (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5deeeb5c1bce81771a9c0a4ee8ad0c7cf32a1898afce46f4af5f9bda40143d90 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d8c95b58924cb9d61e5ad5edc8ae799442308a18f6f5284b165c9eb5af97b6f (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2ead57295de493ebb6fd49c2776dd5437a3a52312601f9169b1aaabe6b9cf16 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c775478b15c7300aeb85f21cfc19db07139b78ec47f5055e0bfc175fe532d1e (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 744b3dc0d04fe5509b89cb59a04f911114d9ee80161d5cd99dc43b066eda7e4c (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c5a06c0b641db1f7407266c0486af693999beddc8dff36899eee9dae892b68cb (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2365058b43ade439e8b966ef965858090922bf0b8ff51bdb4dbe206dc97fbc16 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bebf2732923eb6ad72a61c7eb2e8a44891c589d9e473e6235d9218f88feffb1d (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0383e20621d2c4d00bc8956d549f8642f30d67738928a890b53f3988bd0fdda0 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 229be677621849b6473d5bca385012a14a7ecd52c0550f186fc476666bf91c9c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2637ececfac44249e6da72faf0b15265dcfdfa19b58e9160fee1a865bacec2ae (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0da94b9b863a610adef0abd8ddfa04ff013db35434e7cb8291e44df457a3e079 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5d5dd5c91fb49ec0b503ec47bfb239f718cd16ce0cb7cfe228c006b05bcef2a1 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a292d9fd20a07ee3e534944e89c8d9930b612c0c531c8f3df7c6e9579fadb8f3 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe8e1448526d6e616015b9d79d608217cd228e928206fd89bc44fe3238ad76a7 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e0903994d5e53ac33f374a7e226eeaf80e48a2cac4e18e377363013935bd4da (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 39a10b27eb1c8957553e1ca4cc6632103b7eae86965f3fb73137d73aeaef400b (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5eb5473346f10655bfdc90309f5678ec6c470ae98d80f384418a106adb94267c (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f96a22562d92e2c53e4a60284718f35aaa9d65c7aa8461dfb5c481f725e7bb52 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd7a8ff43bacd1a6e4f91a0229e56c2df1031706f841227ff20293002aeb3301 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06d34badac0703e81ebf04dec5348f33b7ad5144568b10fac407982d0e442b77 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7dd8b59e6fd922ef6df3d68453c013f5f1b37ee4126976ed29616c5fadcaa769 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9f62c4013f8a61f1410339e40f33630627cc98e12c361d63c940d0f9eba58e6f (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4bd824ffd67d2bfb14891e7d7e6d574d5344ad14c94773f5c36331b5216d4144 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 43156e03164fe076bd4a151229aa2b09297291f1358e8a0087c7cc60b568507c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ea341c439dd5d2315d7421286cba5fccaba6039ebe46bf85ba8aede1f6482cf (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d6f4e4218fafe8533ae8eda2d60ad12a258222b0a10922fa1c8f849522803ab (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 13789761d820afad431da5f47ed3ed78452ed8b61a5a538b67918c6cb4c2d337 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c9207d33097661faa1763c37dd6d2109f4a3e3c41ee0f364e5f339f05baed9bf (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1b46faf977f36cfc60fccc57a2240a00dfe97827f2f5980648b53de84f80ea46 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3323d5d33e433552d0562e03789c5b4889de09d69a0d9d9b20409737ed850adf (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 395028b94f2129d925ae4174e84f2c75b62f6738fb6abfc8a1f44c7c9620c07a (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ec2bf2aa1a23e00124e766ea8f345dba45d7c1d3bca75242ae4fd6ae58c24e6 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1ce925e556e04af47ccba7f315bf079be03773d3f47335f2f39e3483aa7f82db (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33cac8c28fa8a4921a289fadf0c1ce6ebe92404c9a2f4fe24922695f6d0a68ed (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ca1a52d849de051306fa970e50da59da41ecfac4cc275f329e8730a98c158e4c (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7742858be539a415c32a070e84b3e0c2cbf33d38aea5ef284234a42eff08dafa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 18050cf1ceeca2074a7deebfd69104e2682f791980c37178da5e526be6e4ff74 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2543a36ad9979be774c0ea70f9a1c375708d8038898246f2aad1ac1c9730c3b2 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac3a935b931c4ddb7a775304f75a88b2d917eb16050625a2e3191f6e873e0a38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 68a31d58b8b2d3debf0ec6766cf7a4c91487a78aef4a44a4e2f62c76ade3f501 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a1dc48fc642688b1c0781bdf7b3c9076c8eac1af2d019b7a8f44851e8f308749 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 535db383d9b09407e7779bea3df71f8c0f4ac79950eccaf748f809e5289499ba (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b83fc7083ac4197a86d6be6eed9f6ea705dea6322961e2916145f129f2546cc7 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: da0a4adca8cd6ab078e452aa62ada5c7bc2dd925056089b07fe1e5b0ec13ae94 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30f35af705d347069b1e741fa873cb8e560f6f6a7cc10cf8faa9499d59d9828a (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2360767d427f817c3bfd9ee0f152610cc8f5bba6235f8a9de895677d168ca991 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a8823256819714c6261cb8a1fa3738777ed89280e540309b3fe5c98546a8fd58 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: df2262c87e73a132bf3c0848521fa7ceec17be8e96460a6b29f5964639ae44ff (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3fc711be697f483a35a068147ad373da4971c4486576b6b4ff63cf684bcd9a20 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 452d1d79a49bd17566528e297beb216fb27ede1c4a70c4b731da51631a768c94 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a5c0df760e33cc90d96d56fd5b9781b59c1017c36741fed4a3d4dea06ab0924 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48b9e5a01e8a65218de3592e368788691ff35f92662d6ef10d06061f0fa84f19 (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 04c2ab439a52cad9e64b2c67fd0baffeaa09f93eea2b584fed63f0e2ded2607b (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4942cfd1ca026173542c4b267554ec5e6bfade17f0d6dc4bead5f277508e8b48 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f524558457aaf757016998ea996236a7e271dcea4e10fa46fb9ff80d68d78642 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 75cb047540fac2bfd2d462300e6349e265472fde04ea2b007bd9963522ec487d (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1ca9fcad533b5a85143f1c8d14ca42219f118e760db1d6089f13b60c43725353 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac6ff15462a3c1cf0b70c404bac9155133d7f07fa60ff99861ee279703cbe1ce (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 27d5b17bfe1d0812f4d5be4cc3ace7bcdc50ea2a00deab45b0d951813edd38d8 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c55246dd52dcf169d7c9d1e9ddc834b3d854d556364b5838b8151db211ce6e96 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b576665e2d6d41081185ffa66154ad6f47dc94080d0f90662fab4242a3fd01d (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4551cfe1122b96155aaa94c513b3265f59731b50866f50b815339e63cabecf1 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: efecb29bf1636bc8a1a890627198a83ac544b4a17e966ee17b9f8f6b487e199c (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 67aa089ef4f292239d64a2a3e2e7f5d8f8734c40727d1280d6d21c59dab51181 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 493597cebd538ba52ecaba5acd9bbfa6538e7a15b228ca4f142293b342a22ebf (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66b4360964b2715f0649ddaf4d3daf52682e6f8e433146259596e44174376bac (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49e8678f85bfad39b028982c3db808b9181082c493304137d2d1f3150328d665 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 805594fd031fc02cb64061f4377962b65d19458c0e989ae8f9f7d4424dabda08 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4e42c873913ee10a5da93379b8f734508a38c0185214a17e86c96a8e5f8db127 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0e6b2bc88f6b9d2ade464edb31c929560667379520e8e80262a16fddb7a166be (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb9253b14fb7d218048682ea7222c5e70714a4b30f0051b8f17a73c636eea998 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d1f0ac0febe5491f8779cbc52d051f5686f9c45bc138935ee4a139d2ac4e0b17 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3cee06874f47fe24505d2a0ab0328ac19a5444e93251165a881f5153412165ca (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a0b56e4c2a416a35746fdb883b9724c29e1b846e517ccbadc97ac245257fac5 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b3ff57307ec3aeb995a26ada60d151cb92709f95dae725a755e1cc0f7b5bed0b (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6902dfbeaec47a77b26803a8df78de2238dbfe27c6f616694b0138624924b4a2 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1b9a37a99d8efc6843554cd4bf636fb0cf2c5bff2246d8a732d37089ed5a8620 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9615eadd37c4313c66c067ad178e2d47aae769160ee84579c0b8e9f41e69b0d5 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73fb0375215c1372d6ca10487121ea4c0c8f5d41ca81cfcb69504058cef5bcff (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c3604ce8f03c09db6437947b6a8bb3c5e00880e7850e56bee1ea6398da5db3dd (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db438b273cc9a37a1e7d3c0287070324367992b379e2aba105ae1063b4ad013a (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8ccc310e4035b2c09aa706804159e200bf9034370d0d97dcdc179d7600b9b18 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7f97e1c946e8ba257f0b768cf74c480c773f6e28c4988d6ccf952bd28638fef2 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 500d100948fc0928223cd99f29105374237e4e1d8c115d959a54c7d104225c5a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 91e5800281ab2d3e56224a6db01258890300d2930532f28400de42a07028bf42 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3f9030f7bcf54139b56e96af878f6a97f7a8b7c29450c1a0644c13061131f7d1 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 408f13c9437ba11bcf64f740b652a51ccbf198a847d68f7f9fb7536483e02f93 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5afc0e9341c487d9ec0cad1b4540810d15fe0db2c4f00bf0cfe476229b7db0e5 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d5a16d6fd342408cf18ba0c4556b9113c428f01ce909716b0bf73446a8d5946 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7658bf2beff2ca99ac8717b12eedafcd8975903709174f6201aa1d754affa8ba (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5be22a381abf3c0f441a270d69852455dfb2571a36b12f13e7fb7a69c1424f03 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db498188bb0742706cb14faf6051cde33a5e081e637327b00ec9d2f402f1ec49 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 677269158e7ce53528972b74bce0d7d0ce15527886b0ee06a1b1213edd0ab025 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49259accee581cdf5d161d7b1aa810e3d127f696a87197cd423880246a3ef8e8 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d38ee89b57b511c62783ca525b21bfc1ad622516c195fc0c05b1f25cd702be9 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8162ce2bd32c93e7745e2a8c605e126d5cb3184a2175f7073edc7a7f3ed8e1e6 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66214d89158d99bee9f2a06726749a897cad6fdc47ba5c8026aa44c87ad16b18 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 02c4f3e53e56c5367566de4b067d73f348017503465fcbbc82b63316e7b3ff72 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1fa8063b3c196ca7420054968de30ee1d470056b2edccecc10c18712bc980140 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0581d01138b8066b1022cd79250764ad8c90205dbe59464d019526f3f2e33ca9 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54caa5c715cc6c92039f20c52a5d274624797962455db7c8f56f763077786019 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 991fae711aaa251a1c17f767eb97f86aad906654aad651ec360d14e61674164e (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac5ee378b334cd990f7d9b6cc619cd31bae06942a676bc8d1f03aa0840c07af8 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e3c4c92ad1e6c1aaf3496f916dfc1c081ec814d47f8b7d262906484c3e41675f (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 799f403dd6cfd45cd28d8ba73426704ccc85c7a5dd484df4b9631492a869de78 (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d43b455712706353635d45d796576c588dde14ac6f5ccf727ce362fa6f8cb3e (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c3d238e7bf2de4b6903023a92a84e21519d6672fb88068dff554dcb32adea89e (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb2882d68c263be7383acb3cc842b0514fbbe29f029409d84e9052648d41ec6f (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 95e3c6cd64e807140071bf4195cfc31ce9b5078fd11d729f17957bf7080ef3b4 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 980387570a9858acf09ab85ac2fe9c4d56b9ac421b3c335d2deb0c9c2feac44e (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 162288d54d4896d6a9b610d6121e631203f6248e8d9f0ffe2cf8e8f4249869ab (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0328cb8ecebc68631a41beeeae835b09042d171f91814fb838922e8df0dbff0c (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 55c6f90c322bf682fe70cdb6bd187352cea41633263abb25832bd803f2f20476 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d8ed04a81a804792791613e82d3cca0d56018a19acdd5333c634e39c0e635c4 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e139430f65bf6720b1e796422b0ce428b25b4d7b9118c2e17485e595cf561f8 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bb15511771c430236070848bf1fd77d0bd825c63aeb4b6f347806d2a2e9cffce (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 018ac5cd0f154fa1d7fca5ceb2c9e4aff5a9e106df0ca3d58ea859f5095eee73 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d1e66b1a50435100650fb41f9170999ec2e1d08ea854c5e5ac1d2676e2a0e204 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 77b7fb78a7d91161187ab185acc77de93ac75e34ec01b8ac565a0a015bcad025 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3f22467d12a0b2e9519936740b18992131bf3140d4329c8d855e52c279ad117f (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac027e060849d003f5495caab709933f7615927b2134b10981c1845900a5d34a (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7b51a758f07930beb480d26f3c7fa628bc3dc2d8906c66edc519f34a1e99493f (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4944e6ed31c2ca8d07cd84f0c8fd5459573f7d2d02edd5bc82cd1b2008210100 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 75a11da44c802486bc6f65640aa48a730f0f684c5c07a42ba3cd1735eb3fb070 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c8452720884170642d98cd49652af9189c60e6cbe91918ab7ed4c99c741e6570 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f8753407a0b39307232b8b38dd8c080a456fa41dbbbbdf8e61026027325be91a (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98f3e1c782818fc84a8bfcc4a97a7598e45b9e5d6307b4a956937161c307dc76 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7a1bc4d967e1e2fd7e31144d60ac14e6a04c7ba2e4dd1abb4cc81cdf0d83016e (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3621d0a1dffd700047ba3afdcd05d5af43c113555e8c36ce49609face5043969 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 209b836cb2c7cb25c3e984936063b2c734e0acb756a038e8fd5501cd26e9ae27 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e70abf6becd7b376cda7de378fe6f72dcc8267217184e830c72509392b464d64 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e65370c76990ec641d376d596c1997855f79a747df08e278409542c299328018 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d56fe4b7bbee60f56c6c3b211bd81a449782fc7dec706c415e1c6f97a8e85586 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9af3902b3b6d3541a988ceba8d6bc5ed13ab62e3be26b84df7ba184fc76e9b79 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 61a67329d76c0dc75b054883ba5221bb53b79556adcb9112a3f75209be22a601 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48cf3fabedf031cabac632ceb04de1ef1801d6aca688d1f8f7f0afe39e993edf (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9f7075edb2911369f274f53681fe1394533bc3f6eb41dc44047e8952e64a1c67 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ea1041f6f599e5005f7174c4ab15d0c70325e865a2604ed99a6808176b33c514 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c7ffa2ef2209ec207064557b2c0a1d6d0efcf5e3705ad37a96215de05017854 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 14f6f83a9fedb02fefea928182732779a5f40e485d19b4f910272ca310cf33bc (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dceec85a121bd13ee6d4ce6906233c2c5f64840311abb08cc69817947b843a8c (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1aa7071109f33aad948defb3fdaca562c7aa86d146658b7fb60fd129ec35952f (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a8df23ca8b476546aed1b2cc46b85d1f6fe6a06d646f3a7f6f864ab20d1f62b (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 405a393fc9a70c42338c2cec44c507049b432f096ba3bfa88cde40668e7ea4a5 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: effdd503c736bdfb664c1f9d24aa16586bbe4b9d450829a23b5383939d56cf0a (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 847d40288f22d280afb323c05dd4cfc3dce659f627149084386b1c5ed9bf8934 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d37a36f9837ad42578ec6d85c8cf47dacaaa8b8c377a22c1ba635894e52ab37e (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1bdeb0b07a9153218fc7a14c6cb2c9651c98409c17a18e25dc842ccabebfe4e5 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5a562a0f46cff2aca04e8585afabfaa5bbd27c347a9c3ce719dabbf3bf962440 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 939e78aef438aee599780b5cd89028fd2d25f706811b4999d95eb5193018b560 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 356d19a94b7c846a351513dfcb752cd52f5e4273d22e8bfc934d71e5bd00dcfe (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d8d692eae35645e7a163075921a08f903e4e39b134aa752f6ad232403d5529ef (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a8b95a4c6d8377b84b1ba19f37d0e3e51f495029bdb1c75ff8d988d28073922d (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66979b0617e63574d115a6fc2e4b0422ca78e25a53a652949757b668b6fb3a22 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d925b8ea5a582ea875159aac386cf31b2519022dc07bb26e1d341865d1d297b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0ef88155b3ddb846170f078ad7575a8910692b8ee7a724997dad71094f49e22c (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb83a99f4e06012587bca84849e8ee572d2bf19b8a2b8ad4f39599cea6dbfbce (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9da2284fc660aa0ef77cde1e6162a5e9e9136ed952a7b1890964f82c40f481eb (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e17f8d209b85344fa168d059ee2b23cd57923d71d5980e453c07f0642fd4918 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2579761c13163d657802bec497208d9b2d4f87c17e77770d7926288074354f0b (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e49aa720708e3e74b555137bf7bc0158df562b0b9aee1482a43e60e9e94ba45e (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3997820e9506dc5fa64a2ba37fa900e5c6d5a72b71beb955486eab9f9af26a1a (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 40857363a3309841cf8fc11277a0410fa21ece686e7cda177c7b0033550bb13c (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e7852dcf222e91c3e3effa295b78b84885f8d06bc7760d2a5d37a36c9796fc2d (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92a1816d3cfd8f5ac90c1796d4e4b1077b2a80461ac9600df9364cfc495b4dee (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a5939da041e7e6037a54af67370b840412778f07944ed215bc59f84113a2c378 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0019c12df04b55b5b7f200733d66d5bb0484a7fdc78a2dad21ee5af0d00ab6a4 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01a7f29cb7ce1a6505df375fb4fee9f915b9c266f8cc42489568886dbab5615c (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec408d3a663237c19bd370a3fdbe9607489eef0cf410a7b2f7a2ed820df637dc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3fd1e9942d5e49e1d1b5120fc997e3da280281bce4e7ff5a014b145e9e134f59 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 454a4ff31f549f896fe0b0d918fdfdc01691142dfef30ca83605bc963eee509c (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 82fc09dc116fd1479e54965208499179e49bef96e91a28ea3c7ad268ea106a2e (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4671cda7cc3ff1c52c611348767c632aa1f8d3ed4e60e190c79d6ca5d300e94e (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6fc89eae5b5d4602f712ef5fad7e39b2d683a0809ee85c9572594548ba540412 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47d117b7416f13185df510327538cbe835e723c063b3a8f1521f4cfd82a0af57 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 992e298d60277a34e2fc19124a09e3439251a022ef336f75c142567da7de40eb (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb671d158b605bb61da9f12c878d9155fe7ce855fdc9eda8fc17fa5f5ad2c289 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 339dba3b375c70d0afffdcf183129ac6a7991e955160ec8d06bf42a3e20512e9 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98baa2c8959d5730e614f5b102628832ecb373e3afd7811812c0fcf2e8b06e27 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6c69c72a2b40d98f0c1a6794d9e8e9380acd9d4eb04cb7da32152677c9da33f (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eff65b1208ed2d3b2ab433c0e2f8ebc48eca6ccbf17a69133a8faaa174507635 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5aa2a5567cbb77dd1112199d79b9490d3980bbda6e300c7d9dbd65e65470ba64 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3df91f1a40491c6e0f8735930011e279b2bd632d487471c7a550c989900dd9c9 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b82fd1fc9f9b75632d74f9286a890ab938a76e409f4de7f786ea799699cf728d (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c8ea2974dee239c12a2695454c67db4d1f77e6232616d31a7646ea9432a71066 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 75b7a2bc6ea75a35f9b66b1f7c6d291c073dab4f930e94ac0e1de36e3c43d114 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2caaadffd0251e7bf23e268b2a2b166118ee3f78e866dc905adaddf3ddaf9ce5 (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4979bec4d6f6912312d35799937fe05aea502405e08e925980a79b7eed896505 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ea6f0376fb5b16accbeff84443a71b52d35324907fe7bf3d15100daae36829a (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d0e2621108797343db6ae7599b0c3b580364769f60234f16d535e27170dbecc (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0bb218bde536d6c9667ed8f61c99207ad90b18fde930837e243334ef422ffbb6 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 192c2a73af4fa7db14ffc7bc42cb257d6fa166073a0e3520714ee9bb37325b98 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ea7330f810ed7deb319a9cca0a4e7eee29834fc4442d704c6f5652ee5359e888 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 951e3ee23abad91f29d952951d4432f1cc5fed0dc9b01ea20017fed8e3fdd6ae (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0cb2bd43f62584ea36bea6006952dc16f2d84ca04b3c1672742e3e521cc31b33 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6b9b7a3a5c31278bacded03d8354710957848dd53189bc4ab5118bced8b78de (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 244947ab0224a1be6a4b83e130121ce608e9c2bf43ac719688f207a90dd8307a (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f33c27745f2bd87344be790465ef984a972fd539dc83bd4f61d4242c607ef1ee (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1314b1556f1f9ea88bd833c17bf85a3158dd025b29e491bb94080dd7ef7007c0 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ed66968966d0eee2ee29261aea6b5cc4314fc36fe41248f6b1942471193ae8f (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 74eed2037f30506b2a9fd12f457e3b334f372b70d8b7ecfa2e068c1d9eb10695 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3c1d1307bd4d6f36ba26f40483ed29816700d6740f80270ff1eea58217d02dc9 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 978ecbd72da47bec25d5b9fd82f0600c7dc4cbb649fd379f3fe36197fa29263a (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6119292819a8f20bfa479eb53960b1bba6815f120d35158a2cfd7df01c63941f (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f2402c6726803aff08d08547077f1e5bd50a8f7ba9c893ae8670cb7a15fb7f49 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a119187f0ee670a71bf438e7d2cf5df5b6136890d1b6046d5158a48883d485b3 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dc9d74a7c8da440f7d919ac4a8c84833c3214d0d8fca5925230e0a38de686a26 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 527f5ee7269e17775d3532693940f666a0245a21dba9e79f50dae08666fea3a0 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0f3c50d7b04b93585f8102aa668b8640c7a7e3cda2515e33f3a4b211d01ba5af (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5348887fda04ddbfc6d20ffd2fdfdcaad9af21f38c00689790fbc696635eb68c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e681f9c7d346f84c0342df66a66fd0095f1c44db2cc3b65e802eeae8b3bd1ebf (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 09717d096ec9598474542b2f7036aac3d7c7cbd1570e59b88df38de3256bc702 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fc7a5e519c3ec9d80bf3cf7060a502b9ecc196ad21e88f611afc6aaa0427e578 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06f5d6d18f188129672c8a7cd6e262528c870fed4d7ba71107d6a0535f624ee8 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ef49d58131b8990191e8d858952febd9f1d0bd1e49888f56b32b0f983e86af4 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f24a7cd54055ad835e69b4127ac6b55eac8b1a8e460492478e14f3849009da1a (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1fc1aaa0b8af30a61f9386093df995d1c8785f83a2d34a99f63c41472abf925b (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 03de11694ffd4c776c342d966d97ff6d110e9eccdec8d274a1fb033cd125c494 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d2fe31a8f898e30b23caa12f447ffd224e3c8e4492d802a8a0f6120218ef06f (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d79409b40b4c812d5f8d41ede0b24d74e43af5b1d7603fd67d1486bb0d4700a (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d2873bb31dae1d8ba2a2ac8a5746e3ff02cc607cfc12d26a22159a58f7e2576 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f362af74e9df372bb92dee8d024e59c6de4bdc19d1ef59bdf5e32713476b8aa1 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 526aa75f958a46f60ae0ef472e3c7577c54fb2f1762c3d7fcfac12c82ac88871 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 45c43f9a994b99c9354619a101925378ffb855d9e36f45504254834627b8fe1f (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 46007996e2be5729e2101044d4633761518cf62ceb374f4555a30e9112c47b37 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5172ebdbeeccf7680156e2c01e20d24f5cdeee8c3225c5f3fa3d8b5252588cf9 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eedd13a6f5edd9a2af62c2046fae870040c43af5f17f1e28f1bfe575fa731530 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 87b56fc50bab53a7583d63b30b2e5f3d4bdf8b601833e3350227ed526a094fd2 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33719c209bc489b75be388331f1515f81070c7ee96971e9da032613289c861bc (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 563bb17c4f8dd64d450855977474ffc04e4b4e0cfe4d1ba5f57a30c8d3040cf9 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9bdb68c10d45482c01a35d58f06c3a779550886b56d9cb9ff15afb598e98f621 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7db7009c3ff752b6c8c28a796e89a9a93755b1c3cb0878f8966ba3badde3cd72 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 52eab75437bc6a0449e15be4c788911e4183d965d6c80243f7a051b8d5d9d533 (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a80e7d60c7275aa462f1d4622169ebb16e76398a476e66b7c08805629bb80027 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5fb9bd330a1385f8233a3eb3da1d885cf9697d97e97b39b3421d266b0b1100e9 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b9b07dd4e7718454476f04edeb935022ae4f4d90934ab7ce913ff20c8baeb399 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 619d7dc62b426fc89a33de22c964f4c2e42e73f3421d5f7bc725c5c47d6c3cbf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c5b4fa9c408f912cb96789ce1a69565aca5f28cd188aa0dc6a04c01b3c646e6 (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f44f9ec8089698b141ce42bf06922aeeadd2307b250dc4931279c2831fd9526a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c3aada5688962680500e3bcf9bde915ae134fa07a75d9fca7d7d8b14a54b70d (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3632f1f2d6b129f1d05b0ee192ebb51c443685fc189cae19be71cd2abb7e7543 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cdb4c3c55ab36379034891096e2cc6202413f7c29da542fd077f0f7b83bd2b1c (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3ef11dfa07fe0f2b677eab3841d083a474e2372afb57ed934b0f421f7554d951 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 11cfd8679973d3fd829d3d44e594d50b6a777a875424f98e69b77290e8a0fe29 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: da1724e17bbaba95b8f79b3db1e8b4dc75e2e729eb8dc6e8f8831ce7377afbf2 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b5a4b77b72d027197b1370ce47df71465b5c9a52319c90eec11399dda120b2c7 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e3da5eeb9810cf030a33a0a67f7d584365fd30d58b0f940a815dec8297772c75 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48fdf23a1d930998f14c7c25119441c415a93be0f24e0477133a1f07d70a9728 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d800f1b0ec81baf31f2bb509cf118d31ae091ca1c8a04bc93bca82ceb1047d2 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f496a27fc10f61a9abb0eb7ff7d57bc277627a592c264cbee5ace0ab72441133 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a44d373bd31cebe7a987acc3bd062adc5f7520c558388877878ce6d116fa8aaf (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 004f7168da9812130767c389374d9a6bee15efba1fb71e355acb2447fe76bf4e (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 36d98464d771dd1df9bf496d243ee41a89f32c2ce09ba06ffc10c8547f1cab6d (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8de2d45a2c8149ff38e403a0f14fde1e7211e8b7886937d5ffc59f312c92bdd7 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1ba9574d4e4fa719a16d1436754584ca7fd7651e3a5d382c666e5f7508e5c994 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 758008efb9c8566d26b4ae6683afde9ae00feb61c1d2dbd7cb8c09bda30d2627 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a3cf5192354f71615ac51034b3e97c20eda99643fcaf5bbe6d41ad59bd12167 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41204d66b767859b50d7f1c77da97f90662853418c73a8b0d77be7404e3444da (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d4b023636a989c3cb340f2ea5c70c046e06b37d6ba6b64e96cab13b5c2789fe (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 068f7f95f3b099e1b7a68f99eb896f2c4ad251100643d24989f09ca045a79b38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 22cf9b419e9fde8e074b8380a9f331e6d24fc1467885f076a68f088b06c9f933 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aee730fc960bc3269233d56f9fe0fa2aad3fc7ce3c9822eff9ae6f9ace788d0d (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af596ddee0df90fcc8495f7db441f17e39e79f25d458a073f6fe683199ca153b (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bb0386abd6ab94ea3b10e7f05e31d8031682aadbdb6b7d200c5249fe0e06da3d (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2560b7bde3fa0b43423fd717e2a2ab6f373e94fcaef08e65a75fd77151127d43 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a25224de25c80884d198f78afeddcfd6faf36b4616dbff178a74e7f75fc6457 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bc76032eed377ba4e057eec7a7e6de772f83531ec19b5684f9f96c3e109cf90d (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 496f332edf0483a48b5020ee4844fc24a2961ed38a12c614b15a89aa125f80fa (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0146f6e2d82e7f328c55f4de50d3a7bb89d427a28ebfd7c2a1a90deac012981 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 53066672a6ef5490ac0e093a157f1bed3725cfacc65da648eec8a22882cb3b62 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d176b3e122916a34a93ea7bfae5a7dc8ddd5ac3f851da6ee00f66bcb9502302 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4f4818e0139dc94df5f5f6461f4b8b5e9e01073c5cff86b4fa1d056fa95eb82c (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0e245912e8dd192d636d3e44b14a0d906fdf02d2728550b8c3370e9ee079025 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2937b182908152e5069cbd7603d7335869d6d6c900014faac57664481eb6e3d (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32fac00ef17cce208f1dd1b22cfa69fc818c6d7561e5ab6bff25f060d86ca794 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 526e1df925b508c51dd834e56f7e67113fd9ae7f8c8fbad7ad88169b471246ae (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2eef0dcb48f1d4a9ee22bce3f8ab5420ff8d9fe57e1d432fc4564591c738b9c (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d5192014a5f03dbc573a447cfa22f94c826a709d6991c4619c717f97b27d3cb3 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6af149576d64554cf0251630c6b6ed8fc9b1c568bf96cc26dc25f3a0b6f2ed8c (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54af553f9e6f6bafd97a9b3ccb637de2f61625943dbb193f3c4c3a9a5bb58ae3 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f82f08506509f020a6a76ca2ff4fffaafd6b9f9c2c99d2643b306b9539d67b81 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a39aef1bf461af88cb174375840c705f1141a529b0880867dd0b993eda7b3c7 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6493c4c49b146e63408baae7fcbd9de4bbf4f51d636732b1b88fbc09714d1d55 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7ec05aaaea3334bd4ce1c838ca286f1d62095fc67f63fd1cde0abad7f2df33f (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ca671a86620249d4d861ef1c93dc74aad820894a5a18508ad85158f2a04f7c6e (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e8c2a3a47c87519c19fcd539a975cdc28bd5d22427bce7c5f349e15fb621cad (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15267cedd7a1621399445f6a7d66920137a79b42a92717976cda0fcba67cc3b7 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49a4544f62c5de1b61545e15827a9c01d616c7a4163d210558d5d559da70accc (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7299d401c535dd9955c32a3bc39a6dc85147b859e0c0ac2d3dcea46ff0df6136 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 51aa49ac2a2f83c0592987bcd23f4ce63984c4aa40b101d759d63f077edd5166 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3cc730438d627af76e74d657961b342447f5e1ba7c8e7c1432f0ae331051a4aa (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac447270624abd17b317ec4bd370c0ca41a61ab4f73fb0f719d0ab723d821173 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c460c811cf93369640d187ab785d018c3ba1152fdd4bf98fdee09c9a2ccedf73 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b4b13912da718592449babcfc385df952ba30e4194e5709e39ab2052c9d32c4 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 09b607034a4b21792cb18fe7534b2f200a5215a4547dba3ed41b890cd0f4ec8e (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 532c01f0038d56cfcca25a76019d5cd57ad002caec91338cfe555721ab344903 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e49d7f0d4476d58ba541b3f264c9f16ea6f4a38e48c1da6cd4bdd3c5da2925f4 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 58d855078b668c7a0531576ae0ec21d12914e65bef061a12f8b684ded349ce37 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a9b8d021d73bd983e3188a84b04d5c021b2594ca105034abc812e95996f708f (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f0a3a04119451069888db06b69d7468f3ff258cb9b6e540b4febc67089adcefb (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1de89cdd97ff6922abc1c1c2d54b9eedcbe36d19423aea7fe794b9c51ae1a0cf (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bb193e957dab98127a5c5378080c6c77fe8d412ff11ccbd0a63efac67536c7c6 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42a53732b5c87d5a509b2536c3a905de8dc855742720dd66b7f4f6ebdc541415 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bafbb17534d879bfc16565c2b521f3d49db230f138eedd37a9292b356193d2a9 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f0ddefa80c15ffa6397d7b42e8de27697e171827dee7edcfac1eca15f71a2ffe (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: daa013110f7b5c396f56c592d2a2e36df3f09beb2924b4b1a9039fbf48a889fb (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4ea9c60dcdd56ad5dd3f02ea742d956b53517a98de09007b77c16185cae6da8 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed37d78b26138cfa61b82183dba316c0cbb1ea72c8c6ab4e4b691e4e66ff39e2 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9f173201d55668ab09d2290365f4fc6dffc98876fd4c485f5bac2895042613f8 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8441f7f6465657aace2acf66e7c0d759187d462df305611813c0a0d97b5d7fca (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 76847f5e419fa758cb320b833cf0b4733742d6e6d65f72d7330f8482e3d70a4b (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69a08081d4f1d915b26bf0a5e96c8d46d2088c605bd6d2cbd013b04a10606ec3 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8610c64db4096b99bd174b30363a86e9d2d57c74a02bd0970145a9bd95750f01 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a1f23696627f2349198bf91069774a25dbddd6ec18375e47756b3a09eecb864 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3b2fff98694d1770218bf0a0b3d9cea59ac4cc75757614ae8bacad65262492aa (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 921f86ed45f1e6d95dda47109431e4e4d50c755ea15c190d089f006ee4245b6a (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d240c5b759ef9b713bf8227ea0486960f1791e64d07cb5ec2f4a7f6e57d215d (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 535b4cdb1ac4c2c3cd0f7b851d7fcfd59e7b2786e3a4c6ab8a9587a5246a5914 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7fbaeabbccae96a3245406b3ec463559c858471df62a53b86a5aaba4c661d68 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db8e64706a6cabc7844fdbd30ef6ede288f3762582f873c611b3b19f4b7528cc (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dfd1a9376d349e71cf6b803056dbad21514228012a895bab327833d6daf85168 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c6059752dcbcaae8b209713ec305e18d97aef18eaa878f7778afbf791211ef4f (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 737aa30f1deed618110c944e5614334b34053e7055a6f2f93fce0b2ccc73378c (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f423b487c649bb8e62a5b9e60963517768b7ec435f37f09167108f494a7a833d (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e9ed775cdc1b85884d675ae3a71e6663eb6abc71513d1fdd08bfc8ee2b2733db (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4dc1c75113e57de39283398aed4206c9900d3c9fb1a5c078d25c168f5dafdfdd (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5fce622a9b62498cdf2182e634dfaca9ca0be49b038ad5f5c361d0be349c6e21 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b3325707caa4ce391205c1296929a01543a0e43808a3362e57f9d03eb1bc51b2 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15fdde6085a6126b7bebfab089def8a3b6f73814c52976a0488df1790548c317 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c09511b27b4d05fa480352a8b275b4e64e857a371652ec56dc2c4cc6a28ee56 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ae82dc9ab3891377c495726e6b0abcb5dc2a54a077b16f3748847e6357d8b999 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 165b35b2533793bc1e065144efbe7498e319f3ef89600ce820bca256b032c725 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dda2ef468d709a05e608f71167df4ea2a79bca2358a1d86253ef4c003baa9373 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e833ee934f47e659cf85995f085f4c2b666e7eae74dc3f22aa419ab97436c3a (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5636ba51997b035cee254dbae348a9c489ccc6cb4d099fd423b06a97f3a3e09b (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c35cdd6d840465865e67c22287807d0a811d7b0b7acb90c76bcb479246cb7eff (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06b61ec0bc872c66e4b3ad5bd13c0d88ffe473b71e0fdec2ac5b5ca3cfc75760 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 535b099e6dc8349d538d92f2339f4491230ae34beffb19c2fa798971a0846413 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b9e531a2f2945b71f00461417331f3007b115f735aa1c4497dad4cbe5f179d1 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3dd9d68d23da1dd1d2a51c6660b6fc4aca1ad799233fe57ea98bde77431371eb (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65e2197836dab1aedcc9cdf7cc077a60ad446b8dfe8338cbd5f88ad79558df98 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b86d3dae26cb519bc8aea384cedb6603b0451206af7b4e975ebd247024d1c465 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cef88bee232f6760bab7f9aa5e16a937b07a53e1fe923f010dde635091c97df0 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9a282a3dc74512a000ddd3ead44ea05f8c08c690a92e9a72d7305bf1d603cf32 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 613c7286ffd19183ec7535cc176ca833c188b2412105d1a6c8f5b55cd29a052d (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 96e45786c7f49d1866edc15e7a552fcca99986b05a3843f24108e1b6d46e84c9 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe01814de377033b28f8b250bbb5536a93541041f272b0f7f5e7fcb3392a4878 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3c67e813863bd7be3fb44592705ce29d84018993d312dde24ebe6a310cb6dd65 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f0bfc9ed1513dd25568c4bda198e1ab59e6cc04d4efe9089a7dfa4cacd204c1b (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3044c907b34bdbe848002224d21b29ea916ecf494d283e80efd2b8d2dc8f0a8a (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4aa1f84b1e9a552bba6e0bf86fb7f052ed9fc3479a5dcccd748aef58588baa4b (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 28c271f7c619ee34b40e76d4ec0df96f956a5b83090da5b45c967f87e9f58636 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 46aedfe5ce471736b5d25097aaf3bd4fc55c3551f5f70b9e450db3a7f9de37e6 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f46cf42f9db0b65b6b74c3667d6040fadca99ffc640fcbd9c00e8aeb334588b3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3487ffabda13d0b01d057cf79a62eff1bd1631e6ceb7bd8066142144e764fff9 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 74fe0088372bee90d1a8d41e1c2cb15607981e3f6a7bdc9eb57ae2d62ee06344 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a23ef5fed525354790e04abb13bbdbd3a01debf6a9eab6e7ae4a340369be81fa (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1083bd3e722eb67f2dad1b82b57291483f7b0979f347f7d2335f838ad8973d96 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2de043720afed3066a8c6ecaf315ed1d12d5035316829656d046070a2d874076 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2fd8ba6b39aed516398217f2e08dba46efecb1c720f1a524b45c7af605f3f6be (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6326e83e551c4fdfd4b45bb709a8e649151d8231e96ef23682f6b59a20b7eede (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4cb90aba3acb1189f743496bf9f18775ab1d97a94f99b689bd5419d094328093 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16840c08efff142237f21f1533fdcb82831f3a9f9c6d65cbe45cd4cc90ae9d4b (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d081808e16a4b4905896a65c7829c23c3edcfa0c3ba859f22ca22ce5707bc5eb (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 217b041853ce5cd31df603895e7a9b0b8ac3f6f268fa41f2bbc0fb18d950eb94 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5afb683507de1b1e1aaf92c1a2b6d0466a934c9186883dc62006752a0ec86c7e (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c4b69680f865b865977b6ecc77ac3071d532aea25a8f2643b5ae2a216b18e03b (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e82d84d4c9e994e283dfe67c7c5cf2ef60689d75707224c6f79f8c6f14fd82a0 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a434f9465ae35acd331e9de70f018861a88b9fbb314d5c2aa678444c74aea495 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7e962614b0b445a22d5dcf7035db15cfeb72cc11bcb76591c997d67c4bc1960a (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af12a2f99b0d45f6c6d00962d44562efe0ddbc717162a85deb1b680627bf2081 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 57ec0c533b1d48792f08793b18841d7237d9fa189a0b04a12b09ab5ca05a7920 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e97c6b6d100db3fa1f47da7dac9e6d8485f5333f7b1e166f51cec9b453bb3011 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c0063d3e8acd6d08f9087957c6c2bbb6878c49424ff8d08863dddde6c208eeb (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dc03f366b010a62268d445dd32d521614ea0f05c8a0ab1f0ad0337c15c311f48 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: debe99d9c8e767090159542b1807280211d83b3976c989e3bc1b25143d366163 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ba8106dacb814e89b4b2cb52f2f58e92c7da16fbf1009965414cb5f2d27b5082 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 964f3353c12fd8bc85f6bbdade2f92dc9351c147b86ca3c2411c3441cb410eb9 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7667739a251a89c695617e97a3e960f9b66808106145a0fed8b58bbd19e39236 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fd871aa147c664adc91ca077d42215a479f57c6a22a5ce7844599aec25b4d95b (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b4e1932f97760ec9d39467d5e9f8fddcd5310496951966b8d078b2d472e52a38 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0774a3ba84601d307139e3adabadeb271143ddf0e730b95b4ed6a911ebebe382 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42814bc91a255808a986fb3a7d5226376de0eff8e4292cd10abfa42eda30d509 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0bb96fc481d3a34385ca24425dc896f7ed2b22ee16709d2851928113cbb41e1f (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1be6373fcab5a5ea975027977b4ef332448e685b160542fb232bac706e71278 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c0f9025c6eb3074e654fa03d3e4e59e0842f8f6be43df9b87a402b3a5e91b211 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6a7047ade80b1d802d8487620e6f2e66d3d27cef7444b4949fca390ef04f44a (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3f01af21bc79da803b1ae2969f09eacc47b57b913067d322b8e69f6a0b8b1c65 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb479990123099f726a9a49fba3b90d3bae4e15d4f704cd61d7623c0a88411a7 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e8c37099fdbc8eded3f18ee422f5a705b1b7f224e2883f0712fb5ea14277d4f (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d4298bce3f254b7428c2930e7b5f956cf181a0517103dba2b6f463d20d2ce6a (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a340b3a9ebe68a298b75608fa10a47df9885cd19beb1f3f16e71d8ff600273f1 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f747d571b79010387c0f408b160200017c9c1316148fb6eebef96bac492d71f2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac027eee34dcb09ad11bd05315a3ee6c2d22a05da31391d83d63f725672969d4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 07b26d23d2afac11be4b8be5b6ea25cb405d8f6de440994a21efb917df1fc887 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1979a0fa963e5df91716d16cdf37a3bc0c67bff9f8bfb2f370aeced37fc259c8 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c23806a981289bf59202b56b21d65a32040666f8718702cfcd02b406957ca64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d40d9b19f8f3a1c72ab36bdc1010fa4c5d2fdff2b0d6a44aa3b0ab65765a02da (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 545c38b0922de19734fbffde62792c37c2aef6a3216cfa472449173165220f7d (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f85a7d0d3487a13020595cf7897cd5c419e9a9cf68d0ecc7504df800631cb5a1 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b5013333e6cda4babbcadfbb341c0013229c9a3487950e386d105627dab11bec (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f39a16151ffabc2696561486413dc601d37122a124d9e73a4e9b8fa7945df4bb (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de272527fcacbc419b0e3d0b20fc3342a18fe93b022c5d8f2327c44bcc6d299e (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 58c0f64af42ce25259375fec7034e0e2d98443579b0269aefaaac7d34a6cc6cc (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dcd5dd6312d46e35e5aab4e4bb6082dfb2b3eaec3ecc028f5a62f58c6c8b3290 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1227d4d4b7129a9a14fb7f19db7f3296b3d5fd58f5486bba12d2285426352b99 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 02004560d53dcd2861af74f57ab150294d42ba46e126427bf9e6fdf680bc67ef (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d003cb0a3b722ed617ab739f40b51233f1f8cbcf9ed0f5f695c585c55fff6d20 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f8b3fe0435068acdf490a6eeb4dd8da8d95fe2582e09bc2cd5f323567a432b9 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a196576b20cbc59fe6510cd225a294038e7380955885637283435129e25fa4c (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128a9a7eacae7d27e1153f78e47ed232b3bda21bc4b2d9e9421d8ab214fb529c (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 18ba9d84d75e31e48eabb879903dc31cea538d7d1375947fa6c3a1dc411c199f (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f2afec49786d0236078ad0ea030a20f55c6e764529cabf57554238d9a2c1875c (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e270181c4f162e4b257dabc2378741a73fa163ebeea1e8897eac6cb286896703 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8374e5d3ddbaa98bacc49733533ea8fce7ef39c1fb335439c39ca163dec67c4e (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4f22a9f14724fc4c9cd41a77ca307deaa0910e4a62d900efce0c7a32b34cf258 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d442fa27ff1e402dcfbaf87b3a76ca9d140074e0f2c683b8fc37f4b8c6750d76 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1421b48b7409c84e2dc4315c365153e9b72091ff3c0fcbfc88a379463f9a4ea9 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 832580569b271d739df5cbc5e07073edff4e542f208392369311526e959b6103 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd3ea36405700c9d1966b55ac9ef1e378cc54ee5b8b91833aaeb1c6bac3041f5 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9edc1db8aebe41227feb1f2731a602138839d50842b2f6be19bd0c6f80f26a9e (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2e4d21590df56bee9247da18dd375bd809cb1e4f98cd6b1fb33d0f973f025f3 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ece6f21e4cb9911e18d41f0f562304e8b0f46a4fdddc990d3ec2eaef7086c18a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3780240b0b5bc7a77b2aa2d2d74a19ab441396e79e13b41ad74727047c221dc8 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e9a396a569dfe134d999624f1c626bdcc151db2defd04439c4e5f0d5f203ea15 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f501d541e18d98bc0312b96266280ce894a9e058443d08d1f21cf992fa530a7 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41d57a6c395a52316d0d2542df077d9426c7840ab9618e040ed36a40014aab6c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92aa0803da78d146e17dc6aa29bc04c82e0921966078ecbb08b8e3d0d18ac68d (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1a7015b08b7fa57c1e890f72c37f97c187d96ac6c49002170dcf9b6ed989890 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 186185b82945efad19554b8b08e2e45cd50e67eb63d25468c41e11b3d5183f37 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92e701696bb50c1e505aeebaa2897f63f7153b3823b2c2a4bca21b1929b39e7c (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de4b2ac85956f26c39aabb699ba12edebb7b54d25801b7d01e432bc1d2692f20 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8faa82aa32d7214f97ea248e3ba0fa11db6db1f6e18167fe0c19540c78d8e4c2 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7bde24e9804cfafc1f0a2efe8facf22c3273a92d6c084e336f45493b3e9e071c (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1bba341fc463e342e2a0b15373cc5e8421a0c5aa2f541bc353e71751398aa8c3 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 56e8c331e51a6e33b44465ec5af95a4906bf8fd170c8cc63768830516d744abd (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 978972fc92fb0ad4875940e907e2d7fff78bd967586bfee7fc3ca7072ed3a6bc (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: df7238323877631cceec8fee004c95458bb6614fc71f6aea2dbdf4d9a4959a08 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1753c9b648954a82fea1426d00d57fbc88456cea1bd79c12989e4e61b9fc54b7 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3c10234b8eff05aa02d392c908e71c3817c18917b76396c060c42c924df9ab33 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb9eb39becdba43b2ecba16d6ed940b4339dcc132d3bc42cd75e0ee01002b792 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a34bbe956696c81f9ed9e1f2c3c1f2c7830755d06e9da67dbc8eefa5d2890f54 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fc8916e8ce982509770884bf06cee765e1d202ffb9db7f619fe9959081f64d67 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 654cfe01f3540c4e035052b524955bca09e7a8a0530a95534027e6946ac2fc02 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0cdbf5bf61b44b007ecbd77e6ca8439f4bad42f3f5aee291dbd7319204a16ab5 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb149e979db9b0cce95052a06368822d4c72a7604ab7f75e81b73f5e1ac56bcd (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1462a338d35fb507710bb23f052b5b10df6faf079e4c6707d0daf451beb77d3 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dac77b25913d82a74f5f8f8f159c71cf5a6945950607480cbfbcd540c253ec0a (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86b95ab2e085855b012b30498a6a672b9538dd8a58f69a73efc4347f4f604333 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fa6aedbf2df8031e8f0742b5c6dfb62c18f158e43f225f5cdc2c046f5bf3a844 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3aeabf24937ca83eff138e04f7e1468b312c54d2a7b84d52848d2d8ec47f1f0e (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cecaa01eae1f234a6e5f30ed4764a15ddd245f9659589125560780384ff987c1 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9f611baed5424c453071bf71765a3884b4d3a219f85483ce0a526b658cb63221 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64aaf0d669dec7bd1fa0dc53532404aa1a220086235c275f050f9bf024604f43 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cef12cde729e79d2837774df8b9d0241e2c5274f3ca47022726c28368ab847d3 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 968a479e0f3c55985462a5bf2aab319791a19e4b2f0ab5b1ccd1f08c7bbb3460 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5699d2ac1a3d4a4296757e25e2f20931c177ed6582ad411a180af76060621bf1 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bf4f9d51c8c76f8166f8d1415912833205f7c3c21cd90afc94bbdcba9b88a98e (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 07180eb0658fb59a970090fae0d2f3761ba3c7d794b23c2d18c15b4c3af34a4c (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 67daca80cebc90d46dece72ec9360b2ec928e37a6a137a70ba71252c1c048320 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f9b58e29e35e5d9bfa970f7e6e4fd0eb7194799b00617572b08acbe7aaf097ca (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2485d7ea03db62c4d3c1e3b28db7ef886757412cb9c1c0eee467d8f7b3646c4f (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 77f5bcedfcd36895404c725a48766feeb966c8e313494caba05adda16eeb243b (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ffd6759b5f215422ad376ef4733d115c57159ade5402cc3d160ddcc94fb1128d (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a97377edca2045d9d8d21a71da02dbdff28e11792e6fffe1307dde893374a1a5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d2b9b71684a39b4680f483bb5937a9540aee7ffc45d6d30f515586a2ef0fc50a (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a8193b3eae5fd80d03116c8d84622ccbb75d1bebd7200be914e4242fb84f417 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 153cb4924b681a19baa9da30a1f5e5c21138e3f745b7d5681a56d1975cb5d346 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a4fbf70de373a7dfa1500394d4dc6844f8ef0fd05503d8c99a2377bfb29bc486 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5864f9b7f76e9696a5d953fae84bb5ff5b1493aeec53f6acc4303bd47175ec0b (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd677d857ea54b1626de2f409f78489e47c92735385945764273d526b33cfccc (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bfdf228076058f5b5599c6bef6486d62bb95d786ca4bd4077843a5d7b89f8b1e (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 505a2d5bd5c3b8766482998ff102db139b7248b64ccec9f97119b3cca88d4895 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1caf93245f0641d1803e05221cda70f052816424863544389c327d3e33ab7f97 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fc1ae4012fb751600ea286c717e189e2a5ffb614c1ab4d357fc7d12d99ad2c70 (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42fb08bdce6abfdcf9955ea8eb36a3dc8ef282c7483a913a485646b43c477c3f (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 34beff13e83cbd64409fe1d2e7fc87f7cffb043646d54b47e5437ff57acee784 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fd2c6979ad2a3cbb13e9a2ff7ec340e03de0c5a23209c9415a91036a88a2ffe4 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b217b093dafa8541cdf4a8eaadc4b3b8a54ec873eed0e1fb9bbb02504aeef6f (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 71a8d5a12a2f4b8c35522624aec51edba8a44010205fbff2f6606c76da84b2d2 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 03d7332878ae8ae02b4e04a6de6a7687660f3afcb80de92ab27eee46f3708831 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 379ebe8e8b06df63b975957ace83a4e1da782a48b0e908fea08183fcf74b19ea (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac47ed7fda40a8e12510b30eca22ca84a0e8c752bfad780c4d5ac7a9be9fab1c (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86c6a230d248f840e20e03d0dc3a0c71acb7b80ba9f87aad46feb8fc0555d711 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e443c60ec962891aa07509e8bf25311fcb86aea8c323a1586f2a25cdbaa8c3e5 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d29af44f8a56d593e9724db40c6854da8586c03ab4f285804aa237c381c573e5 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65ad4c93069aec93721143be1fcba1f8f08d97fd08e7c764b559947dd13e4f6c (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e2c26da73a45789d2a4e3f664bccbe977a1a1fd30e41573487d772fa04114af (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 106703d420be4bb203fa5e4157fcabfd52f7cb697bcc9652057bc0fa3f40eed6 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ad3dfec4a2c7cf6b33c24306ac27d0a91b1e8b62995d09445a317d990b3747ff (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f9263ac1d67d980dfb3087e6ac9ac7c605603a0825f6db984a82d1d5e792355b (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7724bdddce70b6efc1c6e85ee3e4ca70eb5525bef6a17fd1854e2dcfbb63b5fe (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c672f5ab68e14ff102160710aff19890fdf7d42cfebf7e4dd7f269b2f508413 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 95e0e01e77719f84e18c23ddd17983cc31f62d7a92b6d1f4e053ce0fa34c221b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a606f653e82cd7493ab80ee195668a66a5077a34bd7fd6a90ba7b1fbef78e90 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 866a0ae80e6a0cac7ace26826cf450956a8922e90f77fe6dbfc9ab99210df1db (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2cdbbb0d137ecf43af8fbece4b29ef6eb469223e826e97fbecb0db28b3b2e45 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d64b4fe527f1829ee121aca0216291250f7aea5adab64ae30273b5ddaa16f09 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 23fd6bffed8d768e5e40e4c9dd5115c6c07dab69c7cd14cec29bfdf4bb6cb013 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b1c128f5f71bb27ba955379bed1199fdff07fff04b124b50a97c1d11bf53586 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c4299c4c77f0450995a359624de76c51dbda1c073007bb58ecab45ff7c768c08 (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c74be7dd19ac91d400f91e8a0aa6d240a845b29102e5a4aaf6f3f26ea577df0 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bf470dd051d8e9b323a2df964c0b770f76c20282ad4217b7a8dd6fbf29349bf0 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 326d2aede514e893f9cadaf1b77aa4c642715c3813ac56afebc451cc5e09fa1d (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 643960a823f5191b1331c23ad29ae2fc7867259d2f91d628432dc21f1e5003b4 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 08380f84e7f9fd80cb03286e974fe2e1faac42dc95c5f7f7904c84e37aff7056 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4f1108d9cb41a7e2c24e5ffa69014fb8de0f501f51d3b7823a9e167cc8e8b009 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec82599f72a185b74a5b0ad32836eee299e57c9c9bcc745ca7550f8c642f4793 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4254817a8fb50948837b27ab7bc40ea71fe6f1202cc959076f787794a50ab15c (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fd7d5ed9e3eca59d2560cd0fd02e6ac02dcd1f73dd35c5e9dfda46a7a9ebbded (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e8f31aec2bb2658e3a67cf8c882f5ea6d276e401e3834843b95746565e2185b (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 803016f62e5fae66ec22fd00f8e6f854597a4a85ea79362c756e2d4ccab2592f (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0bf8773ffb5bdab1b297380dd39edb28d654fd1dd25bb298dea2c50d74743b9 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6878e6e74b01413d2e6f4a92f5de5c7f94c035a05c68ef061f44e1a4511b654 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9085c8b3875ddd84606437399aad1859e4f206a2491772bcf768175ea024dba (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e3cb5cebee587ef8dadf3e92884447392eb372d11b839e8b21c02d89d41b47f4 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 80a80f1c91e726d1357233a953ec40e9f12b3a51903f6845dc0fcc603b92d853 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a9e107d606c88eaecbd48f4a3733a0a4b34e9ee23d36a89214f058a86394866 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7b5c95fd64a953aefa23bed7f529a5c01603be5665f8ac2ae2a12619d2aec912 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 79625afc5727a7a0e33671cf1c8563841b33747b7e461dca4867802263d8f914 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6e7f574c6e670d450df43c8a9ed98a954028c655a5016de42a1deb8e6f42114 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a130ef959ae818531fa86266de2fee5349679fb26f01f7d37fca15ca36599477 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 194bdea1651e2d73bd2dfa7c589cd84e4b206fa8155ab458487d1947607d437c (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24748de80f1f397747d0a825fedec944ac2faf6c13e6d556fc13678ca654f426 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2bc3dc61bc739bcbc2df868b438c2d1123142fe9cb1c9aeb5660e4e71f65ec1c (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c35735f3c065cc00c8c1ef400449936811a35052fb73351d8f80037a98192c9 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24c57d4ba9be9eb4b109764b2d2df5d588071616b86af907f3c9e64efc49f838 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 150588d97c63382791e0387b2aa28217d84d7b3ed3103cfa1daa48bbc472ff7f (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 87c93017eb765a638ce46dfe3307ae075da964170e44679f6dcd2d8241ec66e0 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10cee6bc50d18231baad3c1968598412f39ce5bb96161cc74f6f9211a54e794f (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d78abc2e2978c6ef13b7d9c781d9c1b276230a49e6178e3b8ffbfb673eb5e065 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 622b9a0d14d638e2c5d4e1e9624f59f71df3f170ef79791c387245d3fa1483bc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d72bb0795a8d3b772566fb4bfab2297cc4189c4ec1f27435b68b3da5b1b5dc4a (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7d45d5e55522c086b69db854bfb7e698bf190b108db73bc3d227e30ab857c61d (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c6bebfd2865fa2f609249b9ddf3c37aa262598c6de4d45a302e5d4a7781cf59 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 72a5e555e94b94b8ab3a5da44d76a195157ba8589436f7e104e7d7cc078e5823 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4f8323efa6e3d7ae7b653191fda2b6607543cd20ffea35c5f281b94d29c026b (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a4a45c7747ca0ffa4b460d7757c5b2a4fb4fac486f40eb3043224bd301c341d3 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ed16756c2d79f24ca6b8b39c4e3aeee890ed52af8617d210fff80793b323662 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ffa6e769877f4df6ce402b503ec62b4564037766fc91e6335beec5355af87a9 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: be276d19caaab26d076d9d1f37f6887c78fb4b9e344a5e6a772c0f1e1b42c7a6 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b24bbe090b1b11c188f9a78798db6f9f8145b8e4ec7f20b0591f4dc12f0fa0d6 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 544bde8ec1107b5fe62a2f30e943f7aeaf8774d6266bdef3ad138700902beecd (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8627c656a6bfb1b28315fe0495129918ce93b981490daff7a8b4746cb887e1b6 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f3c9fb95f6d12cd5eceb04780290874d767503c71da81b482aed3da54731e0b3 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 80a11fcafb80e30a1ce8d930e18d79c2ea2ebe3f1581d834cae2445fdc56ab1d (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 957d029a31a2870b4c79dab0b9979fe627a0910b6e7140a8d7bbcb42b545f186 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d52cd7f92bdb6d8561fa104959624cc904e55217df2161ff6ec918753849649a (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6d75e0b3960463d413e55e8ef137bfb56780e2d61d5066153d2ce19665b1880 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 59202feaada93e7093d80c6f35f933eb3edb4138ae2a3d1f3ce50735f14f4bbb (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 94b0882d8f3aec05369b7603d9c7680719afa26a5a669f1e520e847716e8d4a0 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb01c6b3bfd5faddbac9fa4a831393b3025eb864a28e6a018bc30e75d4ae0a64 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d01b664b875a3fbb4075dd1a6bf08d8d0d9642aa9ea8099737bac4e6cbac7690 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 064e3e3a7c496cf262e2a5a8eace08104f921ce67003fc5629f5bc03aff97df6 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eead69026d10743e79d9af33efdaa1ff5cb24b5af451acda45c258aeb4d263c6 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7460cf8032e6024f8434f300e766db3e9c21ff1fdc29df4574e8b11f1e46ef81 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1436f79475163b9f0f905f83b14f060a4bfd65cf02cdeff8a1968e4bcb9893bf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ff77dafdaa339efeb8f0f5c78b6969d34d83e60456a508c53f5342b4d86827f5 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f713c7611d9d50278864379a2720e4b31afe23ad41e135a833444caa63528898 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 580e90fd91e3feae0295183e7d0c627257f5e1ccbd44fcd8484283004c073942 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0c9ba1206c9fc08bdc7171c53e36c499a8bde62c5081d43e254f5047f7cbb41 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a035aca8745e4eda9e8b050098f429bac53ef03f07d8933444c6f784794a2def (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dc0efc29cde74f487cf60895265d898445e4b750aa77e232b15c1d8473a01416 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4a1884e6425d37355a8ce9fd620d5245dc414686cdea038e70b6801c7ec0a5a (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30d625bee0589ef1f18b154c851c7f8ffe7627c5b308f068804256cae4d62a0c (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 393fccfb1f4149c5eba7b80576f010316f623b445fb2d1084430d2d93de05a8f (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92076ff96b29909b23ae42a7a799515863b0806e5fcbbb1076001ab12f112aaf (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33cbf22e12e00798278c88575c8e6941a271eefd06ecfed83017d35bf880397e (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b08110f15d82d6c509ae93bbb3ea26328d5f4f193a38c0e926fdd3a1d15fa619 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c734b985a03df649f96d2cfd6a1b41f9b6e3611e6fedb71fbdd9bb95eef3f756 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d35f605d22be73e9dd9485cb3689bbdc2f0ba92f5bf0ae2236ce53d0f28ab9f5 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2bbd27c72280826b1ed1b680b477c92305f5576c770a19353b61aa57ae904d8a (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 370a2b2e611edaa94c0784c60cf0dc7face18791bd754ccc8f2281e88db79936 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2331bd5eb63511901bd592bd8e1ca8ec4fd86af20702d2ee0b8ac37ef437745e (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fdf17ccd6d1db3b1c738ec644e898e7353596bba2ac38b9a64ef2392d935f367 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ae21c3b86d67fa4c0e241d4801d26f6f26b9316e18802324736f6591498448b (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e52d9c508c502347344d8c07ad91cbd6068afc75ff6292f062a09ca381c89e71 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4b326d008abda21fead776ad9f605ba513ccf0e65a2fb5ff81741ec434f0c25 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64df8b8c9899d155321a9386e365b993fa706ead0d4894c73a9acb952c90807f (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 108c6cbfc8fb3ed6a4d3debacfd7b381b47d63c71acb1cf98d7d2a2d81c6360f (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e9438de9b61fec928b01c35fbe2cb3a06bf3782428d3603cb1e71dd93385e44 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4bb17f576ae980d1a356344ff12f3dcc2b97c37f0e9b7f980c02634421758ae (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 683e30393ea769e5ecb9cf91cc6c8dbc99334ecb6063569f80a860b47214c522 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 905366e9c4b90fc5bc0bf7a5920306d2f4632319ef41379fa3c92e53a8e1e222 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 348b9ff7d109f0dd7d9e4352f7bd31beb4d0a5b7617c9bbe47d196e74c8ec664 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69d7ebbf34bb7075e038676755c3621bef0f7d3e556776126a5d772492d039a7 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d29ec63eb5f3c43e54260d44ef94b294027494ef5d9b4e7521d4c64aabd9052 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7bb838369d722c402192f10388a4261efec8e4a8b5e8087b05cfca364eef9d57 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ea9d498b2492aadd1e62b4c0f838f768fd30d96fdc3035b9b527b2470126b634 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c9a1f649efc54d24e999f7161b2450dfee5f9f2a4bca9c6a902705b4a6fa2f26 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d320dea4b167e9a0cfe0fc8a5fea5106195d2b87521d238185f75444ba03c4fb (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 831f7373ddb5e2bc6e54527bfefb4f19d7b9c7873f1265a586cd59991a4f55cd (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0422193c054691ac9aba82198715d36cfb0ccb87fe19429817a589ccdfc06381 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d66fef87c0f962f116952b4fc318d76686d5625b8d43cf22d608bb20f79638ae (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d57389f96cece075f762e844beb494497daa609d1cda1c7192345a6fa5a583a (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7a9465b23569b3917536cb467d95e3f55f7f421c08984444514e2c3accc6e3cb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e713df2edbe35a0df8a45945011311bc8b486ce604096e94945eca3b8105dcca (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: be922b703a31fef12d26fb2ab005471d0765761a1aa6e3c22364f5dc12b2a70c (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c2f8a9726c73dbd73e76f73b63e14d2e35310b87629f9223d43d47ab153c7d9 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e764caa3460ba24bd4578bef21843d681099c6e0218da91ce36977dfbcdf31fb (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7030ff8c91e005d5d507147001035db9fab20067a01ef7a4afc86d3bcaf82e3f (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b878a2d25c23cff14d6cdbafb1ffd91cd02c13b9656e3f2cca2221cbe3d07e71 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a27491866ce2b019ee5745bb741ff19f832d286dae673e143133a08e3cd1b1c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 085d38210584b31677ca850f7e96715afb57f3ec085f584062a3c479f2941aa4 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cc8fc5085959a34a612d709b6ad680319b4176c0591b52dd4d8576aaf979ebd9 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $fuzzers Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_pb_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=fuzz_pb_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/fuzz_pb_tnc /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=pb_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' -d fuzzing-corpora/pb_tnc ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -rj /workspace/out/libfuzzer-coverage-x86_64/fuzz_pb_tnc_seed_corpus.zip fuzzing-corpora/pb_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 31155f2e971145c7b1329f29cc27b31674af26b69c3e8c0c092d7c4d10ea3cdf (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0e225f2cba4c51156bb4c83dd049309b09811663e2c9b035f3d177c75fce6762 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 58844540df4d783f0605727aa7ff17ae2d7ca79e83a2813a5a90335000c7775d (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85a1fdfea222d09535665dec114f59b8d237a36d124f6171f266abce53ae98fb (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d9f7018a9a8a066472ddf5bf763df84f59bc6abf9d73ae6e021088bb7cef83e (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 89ac731091677b253e822fb2835a797aee0a231a412408af3737d8a85cffc1c3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $fuzzers Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_ocsp_rsp Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=fuzz_ocsp_rsp Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/fuzz_ocsp_rsp /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=ocsp_rsp Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' -d fuzzing-corpora/ocsp_rsp ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -rj /workspace/out/libfuzzer-coverage-x86_64/fuzz_ocsp_rsp_seed_corpus.zip fuzzing-corpora/ocsp_rsp Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 70639d0631bcb05dd4725e058bc79662e8f512ea418ef7d3286568c253842ddd (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2acab1228e8935d5dfdd1756b8a19698b6c8b786c90f87993ce9799a67a96e4e (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b030d34ae5aa1f1b199d851c34a2d8ccb1325e2ad42d062f77b6fdf2f0b16751 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a2c706d9194ada45c40d3b806fd101eaef47041f3ad621ee5a69a1009598a5a (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $fuzzers Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_ids Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=fuzz_ids Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/fuzz_ids /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=ids Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' -d fuzzing-corpora/ids ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -rj /workspace/out/libfuzzer-coverage-x86_64/fuzz_ids_seed_corpus.zip fuzzing-corpora/ids Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e80c4d1fcdc7c2639c1518fea9b1d756db4d1de5b761733108af0cd91916be84 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 772db48eeae1cb4e5d7d8ba4dd1e16ca15e16d9c0332a42e8a325a6b15793cef (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5ad7642403fb8cd5c7f48e961cce6d626da0e4dde7e6b588cd06ac44c7a2dc9 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 56e0f86d097e61039c02b48c82948645de7757dca6e40f0d059eb43261b64a11 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd413d4e0e3135bc316d7d4f4bc2dee4218d09404cd7b6b66ea696fb6ee69858 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 72edd0229608b0f31f9fce771b17ae12cc26f3de093a43b386403303b2cee1e6 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 67fad38598c66a05e3fd620ffb94e36c5712d9a0b0888e5e610c5efdf62f9b5f (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9eb5b197b852b277c20a8b8a3616cae3bf605cf39ffc3cc9aca30cf9aee30134 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: be4610f94dce97c741a2cd2302abf4d939a0797b96b9ebe8388cb7bc2ee783d9 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e8a0ea9497f980a8b8a9a27aeeba9d13a7c2d01c87f3aa587a7858db9947946b (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 77da2d16c128de9e0639bdab90ddcd0e924805c5eac3958053846c8c94670d80 (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a158da063d581cddbf012bd5fb872240a78d1d62d69d95dc856b5f65b4634fec (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1401c1d51eafe61e02dcbb56ea9e92f5e3b2c72678f770a7c68824fcaa41c5c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69bf4ee55d28c8b4d0e52df28e96f91af2154e76350f6082efd588cf4e750825 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b22e934bc175f18e3b80cd53ddd1a762fb6c18bb4f86f67e78d51bd881a788f (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f365b4ea57c0241048dbab5f3c496360315d2510f8f688d3b7bb4923dfe2e885 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e9e04ea525650a1127afe71b52f1948e6bb7bd2d30361f5875c204a7325355c7 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7e60d0051e6eaec932e0050aadd5c902784278fc3f31a41a4fee8f56f91086a9 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 149d42bc303919bd5ae9cb8f75c92645a57ee7992a861b8ca96c93d2d3e821ad (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1205a37362bdd9d5bb9777c2befb8becdab2537e36adb0f0b7880572a3807709 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $fuzzers Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_ocsp_req Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=fuzz_ocsp_req Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/fuzz_ocsp_req /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=ocsp_req Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' -d fuzzing-corpora/ocsp_req ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -rj /workspace/out/libfuzzer-coverage-x86_64/fuzz_ocsp_req_seed_corpus.zip fuzzing-corpora/ocsp_req Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c01b06617268a95169b3e4f6a71c869e7b05f501ceb464a76afdee204c3eb6d (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8cf4a241024c3afea03f7c81ac50b791e7b18e10f5d762115980f59a6dfdb333 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $fuzzers Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_pa_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=fuzz_pa_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/fuzz_pa_tnc /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=pa_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' -d fuzzing-corpora/pa_tnc ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -rj /workspace/out/libfuzzer-coverage-x86_64/fuzz_pa_tnc_seed_corpus.zip fuzzing-corpora/pa_tnc Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e61888abca61f79dc88738de86c0aa44eba84fd34d716ccfc75abf57c306fc5 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a6cab54aeb04216aaf9fcb691ff2647b0ecde11a17477591fc32134d019a41ef (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5e6fbd0f0e96037bb7a2eb2048ac630586e469ac98b11dfec1d71e59a1f20eef (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b18f459089567ad2f38a4540b26916701884e205b432c768316c07df54bb09ae (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9a46367fb964e86b1059434de2778987d31ac7389c2d1a9da967aef3f5d85c9c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7fe075b3d0a5ab72416b374ba3cbc6cf599873a2351bc160ad71c7f2308a3e19 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f913cf5b6646df88da21e174c332974b9844374d30e8c84616163b0bebd04914 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1a628fec32f342006cf2a29f3fe2a9770360827d8d7b27913cabfead10b46f6 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a4aafeeebf2ae1bdbe3f378a6c61203f3777e3930e22f301b462adaf0dd3223e (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0ec5049847f84deea945c7a01b102d3ebe314a98e0f1eb8d4d3aaa384ea47d3e (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: edb0e12ffd483522fa004a9d1de58cb96ce7da6a0d3679d325b0154280a8adde (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dbca6c0958911585d423d5282b759108f08e685338abc57eec188519e2446031 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0a40f4dc94c6b74636116235db90642943b9e39e26212f128b69cb118200c5b (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b70ccae3394106c350a076434ce851e96b8f1f10fb7a72ccc64baee6343b20f7 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64f804ca146d9cb0cff18beada3f1c7fc483c813677c0a5c484f17b33fce3bb7 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4159d7ac209c209541222c90f840f8c14874f792e1c11b3e911b737503dec19d (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9a1f94d391d59f180b6f7934629a4591097bc26bf79edcb6dd60b8ee90680aaf (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d914e2ee894798cbe20a44c84113c90916a9019e82901b2d74abd53f67eb5475 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $fuzzers Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_certs Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=fuzz_certs Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/fuzz_certs /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=certs Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' -d fuzzing-corpora/certs ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -rj /workspace/out/libfuzzer-coverage-x86_64/fuzz_certs_seed_corpus.zip fuzzing-corpora/certs Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 04fb5d578d4a0c58b48b7bc41d4fda0dab7e1206dbeaa5a0ecd5521bc8af1b5f (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 21ac49c5e4ca6bb35e989893b780cacfa8c662e4630183e362d2f3bc6a3a7bd5 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5063dbdfb0f5c9657a4ab659b5c56bc34a59ddbd6e8fdc93c060b0cc91828813 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 07094b90521d595965c5dffaebb6cc73d307c801dad86855795852962045edc5 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecad91ea1548ad8babe6b36026cca076adb8f0ea56c09cc5b343891543b0b6b8 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a9fa289d8262ff77740f92e2736c8514ddb4bdaa35d4e59293b4507fd0276128 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: da1557cb6b3ed97648bc183d63ae1b4eb77312bee9a3d38911c8431199ee47ed (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2e85090779fc384aafdf8d3f27b6b6a1df822de500390e1eb79588e7492b7d76 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ceb816316f7a67f180f20fe8af406a8690514b2bcb25bf376e3bcd5c90304d0 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cfd7f8e9f15a03247a9d1d63556752a08c34b2965b2a98cb9f79851543122788 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 67233f7ca80e34921e773a542fe65dfaecd4467ab403921915b6241224ff4552 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c29b8c6dc0a8e055ec09e2c44dd73657b7e3c9549fb905fab13a5b8d68390889 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de1237ec2ee6402acfb8e80ce6c8fbfdd96c9c0a36e2752f2109b34468e7abd8 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7a6650414a115bba4868f427b6e6b93efc7434442ff87f903011443c0f40f819 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 589b119842bfc13482077d8392403af3254847584459b8580d8be4be5475a44b (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e8290a34947e176b61cd2f0e8d33b368b5c0f2e7e40f12eb58509d9bb816256d (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d089a56810b6525070347b88fec761494cacc307cb3c4a3370a79cdba4aeee6e (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c410c6d17624b4ae8fa5c43c165c098d724991f61ad66b070016c602a4c30189 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8d1b6610a34a63a082e4a290022fb397c422ff9bbd8512b5cc2d1202b93cebca (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c9377e77d74096f92a84dcd6de816630e935472e8554b78e215709f31c49b01 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 839e91f234be49e126f6d9b7b9ac70daca77bc85e710fa9f73eaf61216a42b3c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d19f8cada2224a80cebfce06974385ba10999a7f37c3e228b7f9eec91e7a1835 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1b817b8981ddf1023e8bea32aedc34261fece6ea0529ad226238e359720918d0 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73e4987e0eb72612c0753eca548bd1410895a2b9613c58463210f52cdb37ae9d (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d155c61868e9fb904422ea9da93e4e21765877e7337fa62d6965cec362b44a42 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8c7ad14c0a384d332325773e908f117d41aeb91212231f47947d7f9312dbe64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e263c0b6abba720eb94914a67652999147c1dd742fb2897b1a725616ee8ae89b (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 62acc863bf7fff2f0eeb6dba7100900fdf5dc57a33c393b499cc89152cc94d78 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0520fbeb58bafc32f7ac7b0618f6825ed85f65d386ddffc1fc5ba03e71527efb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c759b618b93e83f8f8d1ff0da4dc366fdf3ed0a724459ee7bd53dce40595241 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b95a863a2087a1acc1a76f2cedfc71d46a68cc422bf5d596afe30515a67cbf45 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 96eead8b5973ae63c2c4d3895858196fc00d091614cb22c5fb15ae9801183626 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c7e33f04ae411b392052a4d8cd0a307d3cdeb8f4cbd9c90299ead4f4b2901bcc (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d169b58e06558343bb44f39ef6a6e25a161470b05f27e885bf486963be6a583 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cabdbeba25d735ed3ddafe44f6109a0faba4d508199308311b59b3624c870493 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 663908e95e5299a5da45edb4665c0ae7fafbe3a1ab3b00a45ac5bc9ce7be4d22 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b51de87b00e68236c04a7c104465aa6b880427c22411f8e484e1c74052bc0b23 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c28eeaa1dc49348ca0a6b0e39af073528525ea590cb0826a1e0dcf7002efd9c (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 03108e6d4d10c9066ac6bcea7eaa075a13162671dd14d2fec756e3209e406b33 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3addab6599b333d77a275fa352a5cc6107b4efa66e7561d968c2b500da20229 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 68174b3177aac8ff62a711cf411f048033bccf5d6c350f3aa3349c0c215b6cbd (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 806fdad53622f072cd05428be6859c6a92cad67c8506e2dca114437d73b30b6a (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7912ecb7212e9b87018eec74359375011192565dd69e8c66428380c179080c73 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49ec2677f28cafbc4bc21b9c05dc7fa4c5cde8a12ba62996812441f392d8c889 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1fa82a9aa9390d0c295f9e87c15805d0b1da18cae7f9a15ce78b70a4b820dd4 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 334ee0faaf4f5e0aa23cc318109e85b7800cf7134c7a63b2746152c2d24ba8cd (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a19c681ba7628a7a0ee1b1a43c75eb9199b91b9fd132cb411736e8fa1f2ef654 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 26401eff53d5221ddb378f3f2340440fdb9dcbde88433ddc7b7c51385206787a (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 90885b437d5f00fbb177671d47f338d60c4c94aa3f232bda41952aaf8441c56f (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 703c7922b9344bab57bd43c5bca1e45e94d328e8e885830b775966067d260812 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 825a82ed96a2835e7a04fdbda58e92a9b16be61397300da48bcb76016b56b3cc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 375b77bf42c3685865842ba63824fe3168f4b82ce7fa1784f30609afdb79718d (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d52eb288a82de76a043642ff137b7f04528dda786e3ce915d50c56ed1bd6f923 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 28dcc5d1fc722ae36e46f2d90c1b7cd3234424fc7a6fcb79dcb7036a96c74c5e (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 38c54a344b00e88247da3602f21f3575d6c6442ad244b48bb89f13b929411001 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cdc2374c1b42a7991eb1fc6e43c3667ad1b013d6a4fa52d76cc7c76c4e0cb705 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: caa6a1edb5965ac7e2291cce58891854370a6d05e1ba778796ddbf97df140d45 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0cd8c513d14e39d7b024830b8e625203ef4acfd6a260a910c8da16321c669278 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5446f55693347c7c75caded904d97cfacdc8af814cdeb9e2edffcec575606ad1 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d075f65a31bc352bf2cbe4640595538b2eb01393d684d2fe5eca7e9455d7c82a (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f9f191b91c9b70cd44635c07aef86db4cc060be3cf884a5ffe9e51889ec39043 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b9b4b65ea3b84bd8ecc37da709dc49b76c836a8358bb7e463e42576e34455bd1 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fa7ec6faceac6f85bab319b0c9c631f65094b8be870f7872209c0e501fde4e29 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 02c747212289e1609b123da2ec12bf8722a28181e15f9148a14da9837226d53e (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2cafb85b6006bfbaca9e3649d84079f87c6336ba171e94665cf9efbaaaab9176 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a5e74448a16943637b2d39512231c5001a6517bb7a7cfea9e60ddce725f8e39e (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f885f99cf95bb07deeea363190e78bcd9b3a5c847f190733c211b845f6094148 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0c42e27e3febb760b7900f9fd012a71799924f948a32da373753c9c62855342 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0f25e2310ed1d9992f1c7e8d3e2d2fe250fbbdcdfe0c39024258f7b64780f63 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e98cc1440420173ea5fcb65e0daf656dd64b5c4e22772cd73ae377ad7fd972fa (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bf4c552316b2e6e272af9a20d8acd2fa0918f11ea7ad3b72a93c26fe300751b6 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ab96b29d5e22307b957f8a9f1415bc1f5759a0f2e7ef98cbc4d414eb4c22802b (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e95ec785120f5f2274a5a5fcc663756c43344ae40b05a98fb4bc2071ba15b189 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 80ee7893b95c101281a6bd921bc92307366c7fb62f00e9c766ecf0b0983cecd2 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7ef41716c9266c1525eb995672be75c3dd238803d4835c9e427ece05d4544466 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d584d9d9eee688d308a0bc81940a106325b61cfa2ba3ded86b0a03ec9a84e70 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 547595898b0c89cf00beb8b8544c3c31dbdf4ca316b6a7e677c4bf8cacbc3394 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 073df557a7d824213d39557bd597448161063a8643fdb21fc921c045b5ad7271 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ceaa824c4388418ca737dd99a28d512243ad5ea7fd8acb8b2c1201d9d705f3d4 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e4b81700cb07532feb3e0ff24373f8b6ecc7bd4a6862dcea0cc857aad760c16 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7af42392195f53ee226c2743574cca57af0597df7017f676ce8df9249b2cf63c (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 827656690ae3c7161ff0e9ca78338e3fafaffc3fea9a731c5bdc3668fb61ab50 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f7cd328c3c31d7b4d89090a95b78ef4e5b2dbc5761b6660f7f59bc46404722b8 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 839e6a242e27de4f93c54005fcc7edcb0819b4ba95394884dd88b7b8dc9c93cb (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 27bf854c0fc1d8919c75e15f3e218eb967a282016f42842d9b7c5e3bd34d35d2 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5d28ace751d71ce522b434f7a27af558b9dfb89d00d7bd0d0e804f5cf3141537 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5c40705959f497bd5685d3a97b367737525f12a074748c417792d27226c67d20 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8d49c72799bbfe043ea5ac2bd9d47aea95e344e522f5d5c6c9f2f6d09c916d3b (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 606b3dd8afb2cd83f09bd02bd139fdf9546d589265b701a2ca10336d517bf2b0 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bb35c4f555de68510f81e893e3b0a975f82e6389a410273f61c7eadfe3ca1ebc (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0ebe2df04755cd5ff7e6af6294fef3a51821b2362a238bb1d59c4d5b448063cd (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 244d64df6811f80044b57252b02da7a9ec32be2294405130ed808f7bb1eca41e (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d16375cdb4b5bf62e34bbf3ff0e90199e56c6a1debda522a6a1587889edd51d (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 75772217abd4b55c93c7378e767d5553a13624b4140f154f94df48a3ff7f1e82 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a1a96e9465ee55cb96b585f86c62b41d01ea44e86de3abb478c91ac056473f7 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 67f4029ff4bfe11cbd8e5cfc47b4807c6d8952c66ac6b01130415e52cfca8e65 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 801d4c2dc45233223bf66b94ee9b37e6cb08bb8c2bf1d6cec467fbe63776200f (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e6913bd3a0496be29537aa381da1760f278c8de8dd41c82ba6396380b86d488 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b5119367d5939f10e0cbe8aa49f0a113b46504e2603733826a5d1c40ee73a1d (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c3c579cb753b07f7cf6864c99d5882f29079508f97ab1f274fa9ea20b3c4eb4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 390213f52d0627e62806b44a90f9b6e6536a2e7161064198a592e8723761efda (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6862ced47f4b73ddb17ba1e7feca86055ab987ef19ae8fbbd5a75e03396c9f9b (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5c1b1c01e367e513a57f911d7730a4f67dce50274f317133631bd4dd660fd007 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 049da57e5aa0b270bfd0ecb8d2c16975df3941134f84261962033e4300858ab7 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e1dccdedb533ff699d42d6b8912a7e9f1573e149b954c4ba6048e65c7746686a (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4434519f720e884d1645c3eda1ecf5fbeebd17ba028303977a822e5a44e3e7de (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ca91a299ac0557c3522833734b2dc878c43c0e97987a81e942a9289c42e0aab1 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 965382963060d999e938d4c74d4edcf06619552f5925e4d0dd1986537bfc7fa8 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e08e2c73379230f58637be7d916bba8fff5c349ba7f4534be02832987864755 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e5d5cb4b38ed4d8c57bfe76a2f63bd5c58e656e0c2f489e7e5f8e17fee53762 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1732d4195d9f603ab6776ee5609b49598f473c7f8e450e9ba3f95c66127ad647 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c64a2cf0e0681c4751f71fe4a5c910dfbd8620c1268c2587f6c5dd4fc5d5323 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73be087e93080f9e436892b7d182df66394bc79dbf5df119d9357df61b1ebbfb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8583337c44806b6c3b4b7ad6add544bf2ebcd1bd335562797b06264f5c1bba7 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 90244be23af5021f2d2464306dbe4b1a26bed4db2bf7c9b2b1e881a2b972a487 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ff90b32b7a319f6ffa57e9f165eed2263eced49a8cbf8acb3e0247957e1d7fe9 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bf0120d5947b57a6dc71506e538e171c115c491630a8a302f1d4fd9735ffb9cc (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c483823bc853eca8dcdff4d64ccbc8a1106331b6312535541e05d0f8485faa89 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6c767aaabb678ed4d3fb4f5c9193c55abf9739f641095705e94f198f08010f9 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e74724a7b696e98ed5e71f73d71c4b08c19c8ae5e85ab51609f378f661ce438a (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 321bae7cef82a4c73fbbd88dc69cc7057b51cf5ed1e4d69f77d9b09775b7771c (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9a2301c8a0c1cc685cff640ad4c7274e11795a7b5d336e84ee6d0db569399da (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0dde76ee337d9ed9d2f58bdfcfe1841a38324ba17624388d5c8f23b925cbaa11 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e765edb7de9ddce5985eeade34ec92ae9bdb55ef9be682fb205770ec0f5035be (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd7ac39a16e6e1aececc2ec4bd79688c3b402ea9d857cde53140f2bd74fb089e (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6887dbdd91b675613e97e434b391e1f61a321192bd16411dd8c2c039fc9cf446 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a29a4ad6ec01a1c41c855655bcecdadc1f4f686b0876f720337b3869e2dee32 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 733d567a43ee61dd49cbaeac6ac302fda0a69c2a28c940f44a0854239fcf1c27 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a2bce7da9422cfac66632b4a11b6bf5db46083163ef069f7649942429574e7d (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 87cbc6b8efd1147fb8d5ae7f91bf250c6ed2c7d2539e0d753aab6da2b7fb06da (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3d3a7acb532aeca776761b01594c48d6e4ea2fff7588840b3f1936d60e134364 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8d6124a841b52e6e109bad791e92a7e5f78f00f7ba732f237751155ca4d1ec56 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b797ae0b7d8109be48a3642d4a3df0cefcd443f8ed32cf74b096929717736c55 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4cdf8ce6f8fe00c9141ea6586e9ec00d86021407331a4de38edc05e6bc4609bd (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 510f31d2c34ca8ebfe531590fa362e22841ea32aa9f41a3dc0250e8fe39b1a86 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ad910b0aa53a83de3d1dbe597e25a41fd6962463fc963e2f5a6df2b63967866 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c06edd5512c281d7392284e4b8f5795ae3715682484e28538b4ac80ee08bbe7 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd4c96f6f844dbc4fa05f2064991eb85903fff214fac701afc92a509a2fd9dcd (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5f6686122a649361f44047b695bc9051a6162636f4cecd1475a4eaa92ca5597a (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c80a85d97775f0c075d03e33318fa015b3a6be0fcc2ff8587b9b9066c3e3034 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7984153c1fa2559cba25e764a0a305d3e2c1417ed6babe87c2740f04f54eaca (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 91c34487e4417d6d3bae01dd89204cbd739de1f5fe726a04ac700e68377ef9f8 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b06e3a83dda8b6e0cb2e98896d6988791b922c4882345595aef1901665d49b73 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f45320b6173911c57f6dad5569ef244de689ffff4bb0d9875589be67f170fa75 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 59bf0fe0b6694dd93dbb528da10eead417f85b6068cb20955c05b936615b00da (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ee113d238d68f9f7d79bd61697b0620bf234ccf39fa429cbdfd255847b0f4a11 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: edc5932a90be2ea6167ca20377ea4ea70428f578adbabe630894441f0f95c563 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7dd2693f0e38cd2a567e8102f51794b4ea64bc7124f2bc97cc232ef6000a7008 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0ee06531e412300df83effeda862fa200608e2b750666f78d684135cbbeb8da3 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c4e6a4982b5cb1b6fc77783d9cdc1edc20a98bc01e2c50e6c6c9b543550d6cd6 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 057b744c2c58c059ea8a88a3deb483e758a0036b93f75dd4b56b5888e365dce6 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f73f266e519708a7d1392868915ec82038c3de33056707bc53a619407bc7154 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 908c45f133b02c784e83b13ab7fd3602b968b85d17b28b15a05d85b0000f2dfb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: baa98ae66cded4929a03d13b8acf122b6331cfa4c42e7e218491de9e0d7c2a35 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a358ea3d4bfca3c1fb509bbab00b7f1dbe949fb1ab0db893959c6fe155be287 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 37f084d47546dff0d09e93b38421fa071a3ef5fde29d911a4bcff6e4eb0f97f5 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b9ce3b70515f258ca334b61f6b0558bc7836f407c49266fbc25140d5c4999c61 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 532150a5549611d77fe57c20a92c50d3bca73461ed030ab73ff58c15b1373f45 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b72c9b52196bc464904f9c1f9a18b1f1a2df77115a1d6a3a21c57e4e2ad08f1a (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85ab3e1af24d0b9e30f5a843812c852b8ce66aa58111f2c3e5302d701e6f0457 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 12cbbc3df29053d26f45310112df08372be16e1ca4f49e48b1d7972c64862fa5 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b99c6797cbc0c28a25e015bea026b1cdbacc4bd19b5723b5dece372528128895 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c24bfc3667339cc11ce3e93d6600411a4b4be1552a94efbbaef0244fd6c4a97 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a865a94ff641433bc3391f993ca8d6a8460a74c3326e7fce256ef40b8f9fbd89 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1fa62273043e52bc769939de033ec444d41b8e924800bb72b0dd395eda5f5757 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e48b489e3904d63007066001b8b8cc6832fa4dc3385da6fdb1dd6b23a1a4a963 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f3e4e60aaeb3f2944ac999e0ac461cf211198b2e17cd129898015ac4b6f72875 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f7355bd076a76b9822c65ef1441e7a49288070179d38d61a1c2272b7216b5cca (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 93f1f2b5d20e80d443ffc1b36ae5eb7d370ebd26a3e00dc6f86f928397ed4e92 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 925a0795626980c318e83034db64cc9d2ab6c029005cf4b582c224605665eda9 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb622ddb483b9a58b2dd17e89befb09065d110d761e9cb6d9b8f50dd76965431 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c0660409d0f0d54806720b0bf69dddb5cb3adc84323f606645a6411f55873163 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b68e42cc963d4531de6b36857ea3d92fa8e5130347cbf7b1bc1e3fd32d3a5f5 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8717c454b5ca4bb842b0e48fd6e78d3cfee4338836bd86d2cdc6963026745d15 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d3090f9a8ee9e81fd4a90324eb847a292b40a1d788e7e58d2fcbc2d016096ce9 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 20fdb206479fc3ad67840908f07f935d482e943831124c594e03ec089108fb42 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 71a640bfe51b82cf43a9147e6ad3155e634a8e8413c275468e40ba09b0cc09a7 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c1d870989e768a6b0264f744253e0833b92c27a5021a7f9d04536da129d17736 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b996cd4d1108e26cbafac69cad0a792797ebe7c69b578cad2dca17a74660391a (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d17f7a5ae6253b8a2d3a3bf913e0f444b248480886eba096f40afff4a5f08b6 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1ca9b8383ebb4549bb03f6a208f5322aedddf74ef15c264bdd66a5a18139b81 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 358b9930020224d738de5dd69152ffc8b8993a651b5942edc89d9340f216c626 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24c0311fcbae1cee0c2e610d3c1b0ec99c2af226c816d4181b8e21556c16906e (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aaf738ed10479640b5e060748a0ca858f237cfe87be8a8d2c36b0e8063bd433d (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ba26e0daa44825f486e04721a17dd1da47668edb52368266a24d2ce745b1dc7 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 507b6fb758930c416c5501d43f4b0db2fa6b37d7954574757ab3365d2624ad29 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c102bb442a299ade2054b899fe4975abfc06dec36bf1c8e6b23df7851810df4 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d2640ec764a3d94b77b7a9a6dac38cd53bf10092a513f6873ff529418c382e40 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9db4e7907981890375017364ac82a5ae85929d34bae6c4f2f242eb69c1f493a8 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 989b2230e7b7e1ba38cb9ab0c40c7113d1b42b4def1e7e24a3c10d9b2faeb56e (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3befb3ff4694ac3b377d1aaadfd7232205a7847f3295be97de5c77fb23384dea (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e53315a1ef444f155ba33be7811fcdeb14eb4354024600eefd28f168e138c7c (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b4dd9aeea6e3f2a6bea8f0ca469eb09e162d9e0249a5ae034059cb5fcbe26435 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a537a8ad8ffee3e6c7eeb6b465dfe9df94436a1758e61f3477f75b93b02eb265 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c96b218b603c5e67c40be75ddcb60eb09463d70ddbb8d5beb377036f1f254f4 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 94d5ce52875d112c4d97b0b9e5b0ac69f2527227ad1415aaebeb6d2526fb7551 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47106ffdb3da2b3171be73cf7e2d9d409ef67478cdfcf0db8402d4c802468cab (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c3b97e0d100978d9a88403ece7f241419f4fed4c01e177c7de9d80c402b99536 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 79031dba7b2cd6a7e811e3ced32194ef37b93bd7496d9045c47254a234407896 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3861c9426926887b0a3b0720f24a67a7c1d2448c58c12c94ea9d231f4a4d4708 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b71b140c4367faadba2290a5c83558f0cb3bcef0a6f4f8ee39fb80033279e74b (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 448913384c474e3fd5efd104fe3ec164096d05a71316b9379b30f13c948692eb (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10b9f3f59507da77588aed5928321c6d6dd2e587363a536c91338513b4fe861d (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0649a227163dd780b966d055c78a2c564baf72adf02517fe5e895cd9456b1e58 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bbe9da7b61996d958872df38888e6bef75860b8cf8f72a9793d138eb107bbbd0 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 46ea920fd8fedc1ee4fade174d8329a3611013b343bce1c3fbbeaebc2c982571 (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ba9798585dc46efcb08185ae611b8258213c3f417e19ba27d3f739fff23fd01d (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b47fe0b56b0c9ccc7cbe720e9cca8ef896f2f3b70ba29015b98a3580f8bc129 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ff57a8f7804560f68fbaee0045b44ef5a0ce279d3ac4751c6875408443c8a35 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7f27aec4d50a0a2987cd1791dbff9e74bec2aa8c317e89f8286eedebcad068c2 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fabcb504676baab3f1f2437fc134afd08b16f4caa714d401d5a25addbfa8be60 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fad4d1ddaf5e496c315f4fffe4657604a6fb0689dd6c7355406a6b8c3788f4fc (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 44ed366b20445f5d70a50615d3572ef1c5640728de6d333dc2b862465ddff6e4 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d71f937ab14d77c3cec4577c6907c466cf9cac2ca3b7a86849bf6d79df16f25c (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 190850c21b1b20f4f49423f06a4a56955170573345024763e19b8632525811e9 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7323bda0386143cc688d34c0fd4e58286a3945eb5f93dd25a189afbba4b43ad4 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e0da40567bbb302b7ab1e51033eb503e42556db75798bcbeca8db302676a6ca (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16a815db45fb01575e0374bb754c8d2471e1558b50e48dae37a6724e7615bb4c (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9842355bfe964d109c15a6577ec3ce5be2842fdf5d128d4ee83a6d9f143cea25 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f52d722ac9a3061f3babd0a2abb17c9233c310e3d6c4961e1ee0dbce529a75fa (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e97765d6f5abc0ff18743fe1003b8822c9260b8b3ecd6c4431beb4317d07a1ca (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c56bb123a3007e9e9fe455e854a1d9566668bb78fccbfbdfa5f55d20262e2388 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 94045ff1d6b38ddadbc70e702d7afc0a277129b2e1becb64eaeb2f8327cfde05 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c6f08009377a48c02338eb36ada4d32eab4be7ca2eab0573433747aab444f07 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 219adbd6ab2c4b9019bfc5aa952edcf935242c32c3f7372d9313aca91569c464 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b7ed08e74586021d677d57562fd0139d529b42434d6656f82bc305d03b297d55 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 21c5cca0007d351a20c79c319259e856db91fa048b6efd37f74c7ec2299564b7 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0efbbc43054beee753cd10fab49ea0fe2fabdba420e72d0ba74fe2a0222dbf9 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 339d9feb24d6c7dbcdcee406ae11a90b897f90a310f04bb471b589f377d894ca (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5a49521e6be3e171fe4bacbd84aeaf83880b411a20ed146d1e23853d1560c736 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fa56be4214e2e766f3b8052f0867b6eceb996f409e7e9a3de1c5cd99853185bb (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8b2d8f61a1a9c60d1a2bdbad6f820eb8314177a67aeca10426829064c2bee770 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 598ce7d38c5ae4c22e71ee3d5795cb71b22aed408bf435c426c39a4fd9da444d (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebfb8ea8b338e3f6e2dde24c574e40a6825e165ffb89f2f067ce181525798ddd (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7495e13bb7a11f3cb74405ddf117f8a5ec12329221b3178a2a752aa0e29e7c9 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f0836c7320c374571e20d6c1c32e69bb828a9f71e9391813ea928846ffe7623c (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f602f5d25b39c71a1bc836270843a1bbf46bd1e054fa5f5dc4fc4665a12de2df (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f9721b8083a5ba50319c8836d73d58df1da8346e698f193147fd0ce96c05fb01 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6e101532981e8262f6a52f942948a53a7dac9ed552c1fb27073613914ca09c46 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 167045d7073fd1585a9170eb774ce86b500e5a7ab49301330d5c3acbd26d6b39 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9d53bf75268786d636a4d5561c1c0c1f0da19e6944c0ac363252e3273473d910 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64694b3a557d9d976c20e5eded25bd144762422fbcde6574ec341728c2e9084c (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 57631711207042105b90503f96fc0552b93b511fcc159383fa86579d4ceda0d5 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5d865d9a3cdbc8fe25cd0724b7f9d0bcde4d0ca4c3fabb3a1c20003da1e7f48b (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 40146a090c6ab5610ffa160f0b435ff42b62e6bbc90bd8885f9343bf32d38fc9 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cc2381b265a4b1e49c16a25166b6d4eb4c89085ebe0d93a4f3936e54fb489820 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a5b7f2941309b8ff91e05dadeffe64b16a503426897731d25bf0a9de8420c803 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a88a83ae32b5c8bf37bbe741eeb682b114603e9ae1b4e6be3c0cd5bc13313b7 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e07c3da16bc4e8147189351d10df167d32fe8e17bc4fa9b8aedd0abfbc70af5 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d63fb62f467654c25fe30c1d14ef3705738ff6c3921f4e4e1660dfe207c3bfa7 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eed774d8f055bafae5637c52cf0ebb4cbf004d0da820d9e3e337c37036a5f615 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c28e6a3a834cfa2f6532e4515fe7394b7bc8fb7a8b5b3a373f1044d9cf852ca (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4b78eb250c983695fd84f2cbcc8c9fd5e8245d30a094813069f15675b1cc01bd (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cad93dec1a44831fc41aa330d10c40a36b20d8777548ad50fd6d966f9725e46e (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5f43629b890aad0176d65f8bc396c07ed447e172062da627a8f2c7c6bac8578d (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 857993acf00246f7d0eaff2ece1620603f015e4d017dd539722c99499bd7daae (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 520bb0a54736333adbfa61d4334d73a4affa895f65bdfc53dd5628d6163012c8 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9054a460a8f72f29c011d22aa4c6f7ffd63299d45ac1f6be23d55276acfa3ef5 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e344bd5fada58667594d6b5807f76b761764190d0afaf331543c9e427f960c1 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f094cbd10f67e5f37dd13baa38893adbcf4b8019eea6b0ae74633a74928be7d0 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b32bdccec345dec1ffa4ce02b612b58b0b6b24957f87a135b5a26812dd4aadd (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8b9068afa4ef486b35e3cbb60ba9d8ecd3438ecbe48e6b6af108d44bb2582425 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 152c8f5a9c69489ba2f7663c7adcc1f6a6e34fb3e4304c59294a27823783388b (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 678c0a8551deb39e3d407322fd4f4e28205efeb0f77d946727e668219766de57 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e7d2776def19b2a021996a74d963325814ae521aa23f7c305f573f79899d349d (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6faa1a390b78c5506aa35c5ebcf99575ff89b902a307086b67df41a36dbdb2b (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: becab5ef2604ef9bca966211358df2e0cc2137b04c9b27c8ff710a9a8c8b8a76 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 39aca791bcc9d05b6cbd057ef7b1cf15769151f54c213a39a9eac952710b8ef6 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ea3928117acd075c396c481bc68cfe7fcb2cc35ad165d614da21cf9c74ceec03 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6dc642c001f7ffe5eb61b38e39f44bb7bd5b55dc1b4e9ba25f9811a0aef2e12 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 748010d3e3bf38c80aef7077c07ddebb019cf38e8f8f6818011b0125e3559e78 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 82e110fbc814b3a2e5a0cb918285d8d871ebf9b851a6989d02166b023af3abbe (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 645fe1dd51ea6dfc4741bc1ed9ce10ca791b3e598d5077229e2b731297b54f5d (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4f60d0aa6d7f3d3b6a6494b1c861b99f649c6f9ec51abaf201b20f297327c95 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1031a5934a4c364cab737e5c742130662e3c5824d0bfd87ab98e902c8d008ab0 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec5adaf0a8f1063f518e811bcbaf1473d180b9866ea457ee55c1ef29c64d3f0b (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b1691bec5caa1ae559ac2268d7e68c5d857b4c0b72d4f0cb92e7a9f04c93910 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ea0d7a58c3c154d0ee23c249b6725353f7b5ced1d31e199eae250bb099712c2 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1995f3fe2a7e26d0fead9ea96bb6d5f9f91332459976e5e484153afa4c8a7f08 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4e6cf0dd1cdcabd47577b4de871ed19104b9a49ff06d1a4db4600913207d7b1a (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86632aaa1a76552cf982775d5dad7bfb8bbba6b897f85ea2662ca974b267b5a2 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0bac83176d72e0b49a285377ca7c65f3ccc2bde58e701af1ba285ab11fd7bf98 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6584ccfdfde667348b814e421643cfda29f657717fabc55bd528c1ba7b9d6a23 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d25e25ce0f7650bf7a6e224c26bc61cd307861e56ae07458121e9ed506dfe113 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db0066351b5be027c938d9efa9c03967aec9e1359ff9ff0d9d296a193eb11ce4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f722565efd7c987898e8ae7e09e2ec0de91e7d4f1078cd7c77ea290bddd4e1be (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c224b625b78867b7261a6c6cf8d0ca76813c34411f46ee2d614b2d03599451e2 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 040007b3247259746702ef229eaf47ed731b8e4636f8fac97d7d16d4dbe2b5d3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d948f8fce7b36bfc584a402c638ca539a6ff8f6344f97689fdb7f687c2d2091 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a8790a0da4ab6980e01ca86d979a6275a4f251d669d5b9d1347f194fa3d25a02 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e75b39b7c4b6ede31e75eb7d692eab26d1ecb5f9dc2faad2909782e0d9ba1781 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e05030db91d77761f5111e4e787e3ac3dab8c5d98aa717a9fa779bf600c76477 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54b8a16d815c8dbd44f43f6a5543c1c7414435b27a984172cd2ddb2bc272ebd7 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 47305919454b6cf0c422b3d20924eabda21f29e1a97a0e4225733ee55246c04f (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 424cfc94b41dad1bb324ed18c02bbaba0845485a860e65ebf8cb58bc2be54e4f (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c52768796e051af23876ec98c6d4ec68c4395c87cf7f0c4b3629c1acf1675f6 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 74df5843943e77d1209a0cd0221ff15a74e5ce854a29ef804c4bb948c343ea03 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 800976cc4c347865cd48a674e2464b5e5c2f43cbb0ad1fc5dd779ce511f7c5c9 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2f58383ec1aaca9d066b7c1c5cca7d464e12a73b19797d556ca4bd112407429 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f4f339559848a364c8837f7989b3a3eb002b08baa2d4cc14e4a56569b7ce595c (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1dc51c6ed518935abefbcd1ea9672cdb1c889f48f55d5901b57d3e6c081e6051 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f204bab030ddd573b1b0e1b4563dd303e3e395cf97aba8f9274a03f25027e34d (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d8a647deb36e4d17b0b90fd6e5201c1bc947a0ba8a1ae49d869a8787782b0de (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c1a2b5d4bb4354da474f443314494cb62ecba7334ab8b74ad237be67b122e26 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c1554b400ab31e24595c3b47f68542378432cd667623d2feca2c27a6f70651ee (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 954698799a56cd594b420754ee53130b6e9de1dfc21d591fdc35b986d2b2e3d8 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dba5166ad9db9ba648c1032ebbd34dcd0d085b50023b839ef5c68ca1db93a563 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c637f4a1a6a173ac53281d90eb877c9b42fa060403cb347501feaa87783e3e42 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b3fef29eb57af91946cf8027f1e244bfe886ca5792cc91343eb4e351516ef5a (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7beb8b0d189d242e360a84138fb586683d266cff96c7f3c077fed59dde540769 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 064cd50c72eb1a370032e7893346977e1f8a8a2ae58f1528122739a8e0790c9f (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a1f7085f07346865f352bcbfc47cd87827cead85a8b3311a588bd609ba98e3cc (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65f780792bd47a412e4dfc32d697daf2795deb165b182b210661e941a05db3a8 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4953fb2aec3a8f05a6a8829af7af54be15c4741b159c593bcfb638b92b3d4f93 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 08ce874eb8342166d6c12f6b1851f2ecbca9c1b3d81eba1b315ebf70d605ecd3 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d62340907b2e3f97b5c5746c1803ad0cacdf207adfc32f788eeeb20894f2ed88 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6fc58dcf7a7062e907c769af40d06605307dfb521501d4f2674624e5b8bc68ce (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8e08aaa06d1f1095a669fd094c27f799892960aa0806d58a8f31285554515a37 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8acd81e2ddc7f1fa4ac4a670cf20b6b6b421ad5081741c009ad196f519cb9c74 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 733119d6ae298dc27ff8d16db2bfb050f426c849ed84d277c7c27c7342168dfd (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b6e95f8bf41d1f31b38bd03fa5a0668ba31a76e3eedcd15a9d22dab87867f432 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69d6034de40ffc79b0f8829ddec711a224f8704deb4b319af66b9462de3c7257 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8672517cfcef3c72134207783bd765a73029990b5853fbfa9ce43bb5890245cd (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 012530d587719dec83bd592c12d5a63da899d39c5a5b2eb131b87e789005bae7 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6f04585659e8288391e970308cb2b94cf47ebc486a81d0e1fde979a0cffcafb (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ffaaf0e1aabdf8dfe33af00b6bc9693ce0cf3a7b941609adebb0640e98cd94b (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d186ee839afd1c685fd2c00b0b438f1d2b4e5e3a49abc9e75eb1c24a2eafe08e (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b6ff904661855126da0af2ca990c1ce95de80076e2209a7c72afa4a74ae390d (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d995c40a9d2a9597623af2abbb0845f867253f9c117d4c51ae9cdd05aafd20b6 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 21bbe8f27b1ba583f6711f8450e7014777814e9b6e45224eb5c714eb87025b23 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06af5958aba5d1c5e7fecc80da3f479ca108ceb601e8fb09339ce92b0042365e (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 933822ffb75e8af2686ba1b685de5d7091571d5b99893ac23d9be1542c56004c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d1bdcf7de8b79cfa7e0cd2f8ea6522b842d0bd480bddfb0ab1f0acfbf21cd2c6 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a8e2f6965031e97abc6f1afd37fcce6a7d2d92ce5f24fef8b7e544b321c9b4d (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1809bffb2d6b6451c39eb6ceaedd129c20338062628370f44ce5606988ffe32b (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63cafef9c1f766b684bea2ffad6c35a2ae0519714cf28426129937928f45def7 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ba6da28d16d6553e36918591f2f421b31a2c31a3f59383e607510ac9b66b5d6 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cec4cf67e19d063c6e8ba6f9ddd8fc30800b14416f752d794420ddfa270ceeaf (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 848003e67fc30668b37f335cd988da555073ee64c825fc0908d3441ad4bc6eef (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d98310b31f23995da271f84e4068010e6788dbee07dade440a0c3ba4862eed5f (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0a0107b32c4807a04938f222021f7aa8b00a074540e3f39c135b8b5b3e09b7c4 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ca0fafde1ecba9a4f43eaaf452662ee0ca6cb83da4ad4b87e9465d517f07221 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 359cb8993ed9e17c20d7143fa70758910b7f750ea8655d3b5420221f48354053 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 58a7ab0cad5da21f55b5dfb2310bae6e55de07f8b8eb2cbfd51d53e324173dc0 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db9852b5fe4b8fbe451f9684bb366e4d57649b46f4c5c96f5d16bccbeff804bc (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4f8320d91e97d546dc799848e8d218e18050af7a7964e0414de9e5479006d7e3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 176831dc17b8dcde8f809629ce8b511bd60a44c89a21c2c12345cf371e5e8a2c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 05964b57d2547c193f959f9576868de824dd09ab3bad82e17cd9d866970c0b35 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 969abf21f1eb31bc96aa6c9fcef8d61e286a300c65198a376a0715d2fa511fa1 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2441ab53ba42405bf33990cd03799fe967666cb0d78de821577c7c876a9e4919 (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6149d3a37d56a4c8e58b97e42e5adb8f4f2b71d4658db7ed0c5e4f640bffd0ec (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d4d5a9c8d5f4f15ae01a4cc5d8bb4e4256c970178fa8b3e1e8449a67f0715fc (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15972a153a76740397bc39604070f0f756772120aaf1e854b60915305fcf787c (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 05cafea0ddbfdcaef787c715df8f5b03f2b90bba5cca902c805602be86983b6d (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 76ed4bb933119e415ce07bd48bd3f09763c8d7eb2795ecc1a704e49beca47490 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c0ba8a33ac67f44abff5984dfbb6f56c46b880ac2b86e1f23e7fa9c402c53ae7 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 00462f68741c9240c017e54dd2853a9f5aa11509ff62cfe1d12d59f861cf4023 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0e3f6fe7c26ccd16b760237cfc0fa1fbad94d7c3a804219ecf40bd08036d1451 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3c9f6f1290209b9e143bfc6478f2de884c0fbfa529cb1052f73d7cf4d964114 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 89c76fd73c575963909334893eb918fb3c9480a0712dff01fa231035ed9e39d5 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d0e62d7762de8690779a826a7deb3bd21949860373ac9916defef262f056b57 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a553a1dc9b87d8b90975be4cb34fca79e90287a6157ec0fedab95e5b3b883dc8 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2f528ac3eefbe9d5ac6bf2dbe5c8b8285190ae933042d66c5b0a16f6e5beea6 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 08c17b23674ea2c9cf8e03e49d1f299a71438c3347c7a3f3598afb5dfe101550 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85f7a893a69843887024801db260fa82864b02145ee3f5a9c8974c66898ff72f (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7fddc624cb40bfc5ae4bea5faaef8de18a8903d09a36b5d8a10fa74f5faf9db5 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69f66cfa679a47845a946e6d28f3833a5b01162922fea7f950366863ad862a9f (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cc01f580754485079fa91a85773c61f433dc94e2b06c9c53059dbeb15dce6e9a (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64b90d7311e1b1f304933cbe3d4d1f5ddb157e21d5dcb347bbfe71a568e45760 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed1c7a201b944c952da9a1619392463803b7e97dd68db979595130f513dd8738 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eeacac52c431f90440f80d4b742062845f8a6647a0dbd473c8057e51e99dcd88 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec1a5326b780b7514325c1aa6cb436419624c258c8beecfebade3f9cb1f56a9b (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ef06b16bf72bcd7ce5c003291b6ecde11bb0ecf35293b9f783375404be5188ec (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5bb99224861a9ef4dd4bc77d165060241e54f2625aebc41473b53ea4ed044a8d (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 29abe3b2050a7b3f21431b8d5a19ab1e40e5999d94b7f35ad03cbdba1bc94ae4 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c72debc690b6ec4a244a0d550149ebce6419f7cb510f6dd20198e21cde9a7f35 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2e0c3908d8c99dfb20b21278b5fc20242d2589130451715bcd2d07544af878a0 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3cdd5b69e7136f84f3949db2bc1b07551290648a820acbab51d06b75f4445d60 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d66bb8d57d0f7af66dda02420190fbd13a0570de3899f2b5d026dc3073f34aca (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 79a93346fca5a50c72c97d051abb74a5335145a15645a83591945652020396c6 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5deeeb5c1bce81771a9c0a4ee8ad0c7cf32a1898afce46f4af5f9bda40143d90 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 147bdc8509fedb3020fa07ac9bbef60618356ee2ff8ea4420913cd659cf3b521 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2ead57295de493ebb6fd49c2776dd5437a3a52312601f9169b1aaabe6b9cf16 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 05533eebc1b905ba386c142bafc3b9f8d7d1f19a61f24bc9e94709cee346cf23 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54f2cbae512db87cdadf0fcb52de50d3ffdfa3dac3256dbc8dbba13336802cd1 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bd15cc654500d96efa4b9d67607029f39868f488049b6a073eafc832620879ee (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 20e506a9b22f661560c6a04d07c39a94623615b912c7a17a3fbd8a5e34b2b3a2 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 35d52bf0f30f1fcbd3a24cab26a2119d136f9401b293382d6f15ef0ae0fd13c0 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4841f2b82058166e5877435a72ff978bed5fb6a6951612ea436aa05a2d6c0857 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 871f8286cdf0616a83673752b583890605efbd24fc21d103da8ae6eca4d8ee41 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bebf2732923eb6ad72a61c7eb2e8a44891c589d9e473e6235d9218f88feffb1d (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eeb7e88f03604fe81acdb9184f8aa655509b0e163de8612bdee3a0fcac73eaee (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 73aa7fc9836d0413393e59f109a468f895884533f9380855a346ffcbc088a9d1 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5cadabcb47dde2083a1d6db83762097791959b287cb0057b1bc85a06d58d2203 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b5b89495793c9c839613faf8cde92bd8540d0c4d27dce01ba330b60f7167a4db (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 82ccfbb1eccce7814d0a97bde7d7e3a3afe248b68350044bb6c2cb84649726ce (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a995f997f78641fa700810bd8161d29748446557b57c2a86ff0e30bdaf8c5dd (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb2afcdf91f0b39892f250386d353646ab5c29b16620d268023312faf342bb0b (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe985f3842fa91dda4cb8aa43af22da60606ee11fb5dd28e7180ae960697be55 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 587c5c1796362f9297fcc92ea33c16f6939102f6004ad4887e461708e231a18f (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b30c87a77b1beaab7a2d08fc4913054715938f5a03c9810d360f3a73fc752403 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7b152c7ca6749e5fa29263f744e8217d4fc678399f97cb15394c5a1df84baa6f (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3fd9e2cd649aee3b88e3a845451200000f174d8e472b2a33bf48750b52119d97 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d7d9c479684950b47d49083812fae9eb31f87dc916affd8b71f83f42b53d121d (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd7a8ff43bacd1a6e4f91a0229e56c2df1031706f841227ff20293002aeb3301 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bcdb286c1d88fa4b7b2ca7740b59889a618bf498edc6bedc6046bfd51215fb81 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3929eb9db659915487050f4803b29874b6f0f5ec1569be2dd563ec9757328a9f (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a8d714958c6d2121dd6c52a70b3b4f6decbfc2371bd872f731c35f4377c89b6b (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ffb2d040e9d3d388b1fb8e5f7c449adfeecce83ff00c857629b5e420c9e126c7 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4350ea154d0c95be7c853d9c3b31ba9249297e621859fd769ee75744149e9dfa (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f13388c5053f3b5109a5bea30c0aac2b779f56c5999093c1e030c7cb2af765ec (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 39000eb2e8b4e882a9ef434e03ab64ed4a1f99c2a4baf4e3982c89a4ddde5010 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4bd824ffd67d2bfb14891e7d7e6d574d5344ad14c94773f5c36331b5216d4144 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 577035951c80e2d23ea1864b8e93223c9d6f3b02718fad0903d9599b74a5e55f (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bd28b19fc998e507c772aa07e65f2c2411b87ccd74745429c39556c903a37374 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 376f2ceb745dfc70184f7d36809003c49931a57d9aced1215830d87aef1aacf0 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8037d6d6464870d3131763ebdea489738c8e8a6f420ed5e4765aa95e8fffdaa6 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c3d4113c859ba36a148c5c59cc9f2437e362724372c9353ca674960d3a87e68 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c0dedafc86329522df4ba8e49213f014099c7e59a2f096f7604f82135c2a91b5 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c50b463a4e4be515ad736e47b59f814c62af494526d11a7cc70ac94fa2462e32 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 245fa545fceaaa4bb31f05e9af70dd457412be4e57694a0f543bcb5ac52632cf (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 564be221bf4c5fd922f2315c9e09d475cd475bdd043cf5ef0f2c0f019161de49 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5e4771d90b9083431b3a1e58f2598a2abf035b56f62212f5e6b39537214160ba (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 395028b94f2129d925ae4174e84f2c75b62f6738fb6abfc8a1f44c7c9620c07a (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a1761652cdbe2da65cf273bc3a57768615ae3a042238de0d850e08f0ec196ee3 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d99ef0244e1b9d6ec67e35ccb5770d646c93301be3f6cd9c52682ba055e3a3e (deflated 67%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ab5838acf97bf46bd0ff43c95c0fae24c24ed8e0a1ad08192a2c04d1a5b307ff (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 34607bd7d4df6c5dc742964686d1f2f6fbafb6e984a2cb7bcf7bb5bc4e6c1018 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 51f24b2d6594885de1555599a9698d10a004201bf893489296145b969270d253 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 18050cf1ceeca2074a7deebfd69104e2682f791980c37178da5e526be6e4ff74 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 644c506478a1eace69748d1fa09233086f46ae2afff75195cf18af2a4b633988 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 680fbd47a21f726698ee5c1e6299223f60d1ccf0dcf216576ba2ee59d07c24b6 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7a1d8e4b5550c120545649afc7ddd92f9e99e957e62d86e8cc7806a35ca037d9 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6040e35d1e4e561cdc5f0b5d3fe0979019caf253513ec677f07a301f24c9511e (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c89304a29240ec1e064aa9f8a39e0f664b02950999637d25058d26193222a2e (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 369493a3614337b62634ef61908c3787a19d89eaeeb07da9f188310cd96a4887 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9af13dd4ec33bd40b79dcb8b5e622d74d793db83ea451ad7c1230ba54c2a02af (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb2c395a8931db81076c81d5764486e7142fb72646cafb230546656493b690e1 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dac8ed8fd5e27067bc79f9c3ebbd3da8489d2c1e8d969369289280fd569fe5df (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6d893d0fb463abf355deeb9852a8697ecac9abbd53da73df6df540164f5b0f43 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 76df2f92cb96fc0aa01002834215232fd29972674293e3d2a8ee97e82eb3d3de (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b673e9a0c328dbbbfd0fcdd03a972535effda8e1df1b531de45039cbf9fd7188 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7b88baf52aedaec5d52a61bbb2b782bf0ff0b18f3d792243c0ad8c4ea09e5589 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92631fc00ea4cff5d9f654ed38811d0fa77f63c02a5bf303d8606477b52b65c8 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6a93b5c61eb4309f3ee5505be72db0bc376e106243e07cebdc2902141e6b266 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5e650a2255006c0f5205e498c435db4ffed0cbc44aa25b95288d9b697ed89860 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 658edac5ba5d22f2649ac653a74e291c92674f5f1b0b010be7f063c2da51b88b (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a310495fb1a2555c401ace1fd4d0decd1a2963c8129feefbacc8dfd5bf57e6c (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abffb0c4ca8b33ec4fb39a2030835a378f54e511ad9fdc4c1cf9abb911d94953 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 452d1d79a49bd17566528e297beb216fb27ede1c4a70c4b731da51631a768c94 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d3d76d96bf5d784e3a23700d236a9f7a97ef4399e5f54a35ca029fc37728239 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1f3cf9e078e7693b082be723056bd838b1dae07d33a2c21c0fdfe9093de1b84 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5fb2a6d69b22aa16b63706d9522396ecb58070fd43ad96008debf9dd43c91a65 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 37177fbb47c8969e0ab5f87ea1d9ebbb54fcbbcc2e09cae941bcf71a86f4c9f3 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4e805f664d814ad60a8ac4126bfdeed914c88e0677e673d9d487080d2d8c0fe4 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4bffdb2af3037166781008eb66a7b12d8763cc12cda0bf5338333b517157105 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac6ff15462a3c1cf0b70c404bac9155133d7f07fa60ff99861ee279703cbe1ce (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1aee40a6830e7e7eebc66a5461e90e5bd96d5081402817ec5947970218d5cd53 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86b84ada1ee212621d7ae653f9246c8eb6ac5f079d62137b089c59770fb7f6f3 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 28c837b37bc735a215cc978ef0e2bd8ca629d25c7857816d2ba8850a751dc92e (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f34f1be1cb3dec6f704132cab0c147be40cc535ecb3198abf31515693575fd2f (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ba28937b218a57dbe16397cbb1811e449b827e70b31a1524e98b9b8abbbba864 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e7c64d6c112d7cb7c0cb9e0c75501135e521e9e5a4fba01678b37d0684c2b11e (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42de6ef41aa623f072861034984bdf8b8f3d53b8a54e03a7541506a6bfc0f5ab (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c2583859ca23c4d1563e743362cfffba006443207e398dcabd5afb23eb69356b (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92de93903bf6ffaf1d1de5fbf8d1a0643fe54abaa6979144c1a33f377eba3c52 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b2a3d543b3b33bebc40fc8bfb2845300a5254b578f022c1ee853d0480e00e69a (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 40066b4fdae2265f6472f18ee8407ba5feeb1268053ed51ed78e4975e067136c (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4127e7fecc1749a81cf7459575faf9eeca597629e6556699d1bf16b4ffd0f185 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f4c2fb113e3fd11ef7be18ac9894a654e340f9e657e665f417b8ad4e6317c64b (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8ae5d0d86ef1c596184e6f4b0636fe1aa00ae7a16d67ded9b562ff408b0848d3 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bda64872c5f38758c9b5ac12ff9c12c3e2ce97b2564bc3fc1122455b51c7ca01 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a4d1534275ae89e14eef20a13815012f3edaedbc4f33b2861bbe665c1bc1721b (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bb3080a77d16770ffea5dd802abe70ab5cf55acb723260988d4b2d88bdc360af (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 990ee2a313c1c61190825e2974c8c70d86716ed1ec9027d56e5791ab12262212 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd1a393d74a35b35b48f60c880eab5794669920abad7c34698df288972fa6b6b (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 93eddd5fee1a5d4098ea702fab25e2cf72d2d8de89f20437f83b1c46d10ef8a0 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a378a73d962eb1c91d8c669d4b56108f0f7d045bd84bdfad411f1ed0cd3058bb (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a25c8422bd85a5ddf3eca1f35c0ca9cd3996dd522131bcda825e56a7a099e0d (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c10f5f7659b9a6248a86b42390c81352a35aeae59f2787b5adb93439fe3b84c (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7f9ebbeda9bb6f719a10f38be61ed9000d83c22637af4a0d946376221dd1ea54 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0dec410d6e695d8960182097a4f11efac141611187ff8618f14c9314a004b319 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7421b7663c979663978a281f72bec8e202adccb2640acc9aa9fb23baa6012e61 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c22321f6e813127d8f001bc2215de9250239472cc835ec1819c19098d860326c (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b7b9e494429758bfb01a726f50e04aa0b2de397ab816ac4e6ac93430a6b39790 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e078d8e98c14e0345f3631dc21fcbe307a2cd425f53e8019f93222fefbdb39d3 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb2ea7447c4119e9afc0ca451e88cc7a68f631f8235a5615752727bd53322520 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0292a6df279afc7e15abc6342de19ccc3555b5ea0da79a8ce1e455b8a7126cbf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a8a7ca328acbaffccd85b205c029a68add852de811ab598eca5f4214792d0843 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a6bac5f907ecd3ba7e1e6bf32450ac3dfdc0b4b697c647a6a6d874a0787b73d8 (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d19290ef934c7c48800a35738ac6d49715dc021a45198c613b2dcc669dc1a3bc (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3a24a94718fb1c819935a72b609569db16873367b03cca2f9d7f886b6ff5a4e (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ca568ab3a68169ee5153e666c14a79264f4eecb4a4409e882edf51f474357881 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5afc0e9341c487d9ec0cad1b4540810d15fe0db2c4f00bf0cfe476229b7db0e5 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 851faf744384d78f3279a9b1e0aef5e8834ab387b1e920a98502f8578d66b9d2 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0387d81c7728dbbdcc3bf864758d402dd14722345a8d8df0b4b837be994e63c9 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: db498188bb0742706cb14faf6051cde33a5e081e637327b00ec9d2f402f1ec49 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7daa7166ee0e8e1fbdf9c8d950a5eb6a292f8fc9a601d5053b57c52a7c71f282 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cda99bdf6ea36c65715b82e567cf75bf4e78aeda8afc40ed8e6d66d2c546ce59 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e7a1eea118bafd3342289de8e039ef25657fb936fbc4be58109cc47f835026d7 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2275324b1d5022541c20a808b7068e320dfc8cc4d32a3f6f77f733b0d84029bf (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4fcb5d1b5b680744dd9918f56562dde6e68071d881450afb89420d979ee6e030 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2092e54fc1dfc0d237ad85ee63551c3c3bdd6c595218237588b90379cc3ba9f3 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 05ab06789e99402ac4b05786ab5d3c0adfba182430fad6c8c6d230baf1364f4d (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eee3e03caa31c62545722e1dc905a9c2bbd904fe96b2a9c7e5a0d91d3a6d262b (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 17e0f88e7d28e9dc89ea34968038133a39501039d3e0d3ab2683c015f9117014 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe6bc9f66de4c655933a3c41e8d98fd95e81fe7a8de9dda0f201e9cac30d30e8 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54caa5c715cc6c92039f20c52a5d274624797962455db7c8f56f763077786019 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 72caab71082c21a15daa42d1dd749d08e3de5e28002759c42da18be6bee309f1 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8fdd5f057dd5c3b074f7d7e22b15878abef69707b389774fd70be3bae1d0f784 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0ac0752ff8ca02d8b80efec18f00e662af2abdc17f30a0148bc1581c3f148adf (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 95e3c6cd64e807140071bf4195cfc31ce9b5078fd11d729f17957bf7080ef3b4 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 436445072bbe7cd1d05dda58e5017a677e48faaa09c2a82ef253343357725d6a (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed4f2afff6f36ddfbda7c72ac9bf19d762cafc4c0ba91de3530635d499c2018c (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5378bc46a97057c3ff10ef336231a7aea7a89867001762551a839a53ce69462f (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 888764374aff87cef211fdd6588473329cadc03585b50906848396dde67ae748 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ad4f051b519bbdc39d07c6f067876446f61e8e6c46c880dae7cd69a4ad74c0f (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d78b177cc4331ab0c3f769407710aad24e1c643e224ee222f8e13c184e690a46 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4eb134917b483440915f1cc182ad6c4b055f985b5999f1df58e1a89d47ceea8d (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8836ae9029b9ef346d77e943be9c92a59a03403a7fba1f30cad879ac12e4a10c (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 799b9138ed41345411dc5dfd298be5b42307a26efc870113de93899dd7db12e0 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b15d711e366b493fdb88561b752660813e407fa89a32af9214782973870a284d (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bc0eeb7198364c9251779286b287459d354d2663b3f0f0966dbee8aa6b9eb4dc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9915c9cf88b7fffa1374eaa350e4eb1b3b514863e57599abc1240e000330661f (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a267004ac9d002f5aa2e7d0506d6dbe56e6bc1107daa3d4f65db868a6488469 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 270e964b4a19e9369b6aa26b9fe6f0e65ce908da470336d5f8a3391f443666e4 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e2e18b4ac04d61b2ca4476e9fc5e6ee5a9a4eeed7542a8154177d339537e0787 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e9acd8bb2263e9530b292929d93a47df12b88fab9bd7fcc9ea7a598873dfb51 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e139430f65bf6720b1e796422b0ce428b25b4d7b9118c2e17485e595cf561f8 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42963fe613b825ce3d608d7ab4b4d4d7b4f86f823a3d81cadccf02048b408423 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bb15511771c430236070848bf1fd77d0bd825c63aeb4b6f347806d2a2e9cffce (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 77b8430f994c9379fcfbd696ff41b53f4928d1735dab5a24ff11496c11fb608b (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16e6181202cf0a208b6dd5cc35e502bf64a81461abf0d8cf27908d749a1ee933 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5288c521f03151078d0c7884eb21f56b0fc07fdb12fcc3b23611d91e3b266611 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4193bbc743365d9549706b9e3d377a81f84daa2f36bf5cdd6c2ac6d8cb5d33d7 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c15a670631e5de8625ed43db956ae7508716388dec6f20b46afd779cb63f8b58 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cbffd4fd8b3a0a1716242eb604a9d83293f1b22c8bd357db1ef989f610d56a9c (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b52f48e891d5ef93adec4ccfc130cf67e9508ee885e0bf033e1949697c1b712b (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 183457bb9a7377595a4117255e4d22bd5ca6f04a83a097868ba7f29054318b79 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24410caebc09c2536ba427a4de153ada438a207a3e4e32a32abd07e68424f1c6 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7a8cdd2643954694ffd2bb379ee1df80f3aa7ffb37d1cf3930df5826fcd15b67 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ee9b825a872d9d9a907de0e7c13c314baf7885e01fc68c851b6bd1f2017bb36f (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 75a11da44c802486bc6f65640aa48a730f0f684c5c07a42ba3cd1735eb3fb070 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 80266c5db384ab47a9fe0f82ceedd0a55a470fced77b88e39bce9c71e555782a (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66377ff47f05c277c3b4dd0ca2302de2be58d8052b93711610a7c3d028051a75 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd225f0a724dd4d16f768c90f7ec4fa4fb025c55f581122d6cb47bc95e2c8935 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e08ec0b30a8ab8a31b1c7b7698cb891373c40e0a55d55179dbffc7bd37c09d1e (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 994c82f015e3093502f081554642b0144f2bf2754cb74fb44b5b8c89778840ff (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cf6bf2a4a188784a0086cc139bb4ddd34b039a947d64333afc2d38e0e07547c5 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d25613ad7637b4fedd082dd527ca8f4e7a99051ff9f3357fa61376abd8c8d66 (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b784c94e74af59350855435981360d88260d34b7e0692839ea5e20f54ff6cd6b (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cc43c08cf54d550723a203f08427e111c1541c1d343a3eb0ebd6b560d13ff5d4 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 230ce801e8b0b2df3407924505d728d7ec24460527b0fa1af55f478d612b5275 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3621d0a1dffd700047ba3afdcd05d5af43c113555e8c36ce49609face5043969 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 46e5529c0430565c44b7378799efe54d4e5b0980656d2f82f23482055d5984f7 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0431cfaea57ab547dc8f80c6eb147d8c467945b54293687d0618a08aa17f5678 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e52a9d01435a291872260af36142e210bd97b781b91d653dd8e21ccc91c6d8a (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c25bc867ba3b608f5b758ea2bea75d62110ed3b5e2acb3de1d955552612b81ca (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e70abf6becd7b376cda7de378fe6f72dcc8267217184e830c72509392b464d64 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f979fffe0783d9a0fff5085c0169f1b355469e300d5d183c9bbe70a19d37c107 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 839034b756e5cbf63276aa36e99db99f75413474f790dc5e4324cf43dc8675ac (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6de7b6338eed451ca8c4fc3146d56e901c0fcb52d0ea97f76c815d533d338ab3 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2948ce899aeacac5833e05654f80d9bd3e707d273513f85ebf72327d0938ef83 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a08e1d1022694659932c03bf8f153b32d161c2faa4924913b52a4bce6fbe9626 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3380b65a749c43d79c1c51a72f298c8a6e0f9b3dc2b1ee91f3387a925aa1da41 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 77ad0f3bd03ed1b63bcec4a24fcc49e2f6f5c89389859de4967155e520e99191 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 61a67329d76c0dc75b054883ba5221bb53b79556adcb9112a3f75209be22a601 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a00d68b78b6ed5fc08c9b7fec3d51c1ec36a28981cdfec53dd7805747cbc5e3 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b703d481f95dc1d3cd313c31cfc9a0461dc564fc803bc20fbe178cba9283bf7 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4fa88cdfc4072abdb3d69039c49425e44b0bb938d0c3a3c1bca4068bf469cb8b (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 34fbe8088a7b3752fab446316743c16b3ebe50baedb70ce337a2138ece14231b (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 25ef0eb48b438f92e827ec6702b6c7e610a77d8e19536b465c99daa6fca1d7b8 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5620b3b84285f30d987d5e645e0deac13062203062f3d292571533afd82e7e2f (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8b93aa979c8fa3ad269b92f8cb049c9b28693153763307f7ffd8cf22d417b2d4 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ac229d76bb70ed9dc7c99a3861cbce74df8ebe41693bf828a962ec70405a7a3 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4333c2525b630d187919f9f6e8dbd5ddce816b674d552dba7465984db685e447 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c4c54d889118c1beb9d6e5357df1430178ce91f5359c769ffdf9880a4fe97ec6 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7c3d25ddf3454dd3bf7d208dd45371f09ceef3b0fcc8a03692387db117a7214a (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3113ed90da925d6b5f1b169280d72a15cf067c4229922ee34055d7abc3cd526 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c7ffa2ef2209ec207064557b2c0a1d6d0efcf5e3705ad37a96215de05017854 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4eb4476805a957b1865dd152ae519b5f24641912fc2f42759f53b005620dc07e (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f4f0f1db92eef4e889c01f78638c66b83ad7c4265420f96de01a3aeb259685e8 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 26d895813fddbb79594d7f01278fa63e889b4f63f43750a552a474663e8b2b16 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 175b211eba772a922fa9dd511cd84f178a00d9ef448f4c2425d362b17271896d (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32cba1ff38711df80fbc9239f0059c3918b4b46824cb5fda388556d87ca3ec01 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f994555e32b9bdb7a9034e79a8fddda1f4738c6d2bc88157b4e5ee716bcdca1a (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a8df23ca8b476546aed1b2cc46b85d1f6fe6a06d646f3a7f6f864ab20d1f62b (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6aee5e5f49b66bb3383695877eae51fd56b969d5e59fcaee50b224af3346b109 (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86058d2fb90bc8720e77db70db02ac0538ce7bfc7381a3a2bd163275e2e31951 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 78ea9be170ef82f7743b70e6e3d05b5940ea9e9d93e316801b8e94dc7b819b24 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e21230793e23248b64f9262717f3140cd2958c4d70973c13799305289c1e4953 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 979c952c28536c206255fb29e1bd1748418720ea435ba3304d562138c954e3de (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b7b4e2ee929552c50fe1933055c3bfa2d1af0aa96d55fdac9cc31d66c0fa8f2 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eba104ab496b77ef655b7a8f4516fe5ebb174094e8a002528567da30a0b56d5a (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01cc6245ad001648c70e12d2cc6647dee4762c76a860bdcde98c6492b5c22625 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4dcef00bd4cd0d165ede7b94a30f5b0b1deb8419519cf86e57e1e4c892584406 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a0560d10d7cd2d91447660cdd85155fcce757a10c8f808958094dda64ea1f3d (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8245fdd7e25a25d259761285ce935f6ed6704d6b103372779f3af06750a41c05 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af03401bec923cad308ab3b724bb9b8a25347880c3575b6fc526423d652380db (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5c08627ce10ecf94542aa2bcf11ed9f37fc3839bcb99ab08a6a944098d400c8 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c83faa2602510717eff167f3a33d55d06c3b7d5deeec781d9b3bff08c3c41068 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b4143dbf8479ed1a2364abc393ddbd85decc79dca2c79d7432fde055b762f2ca (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 672fe8e243838be4a1b8a0dfecb925ade5d8f0922cef218d2cd4fd5fbb5db961 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ff6e6e2b01f025231484be98ac3022815c787b9dfa6b4a3ff81eec9c4cfa2d8 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ac6520ca0cbd4ade717372122b0d04f5e878efe0254bc841042541a18a40db7 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7de5da0818d08c306db6ac60637bda406f5d6de68db53c840eac1edbce7e3e9c (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d925b8ea5a582ea875159aac386cf31b2519022dc07bb26e1d341865d1d297b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dae2eeef65654a556a544ba7bcaeaa76038bf54227a9a4451ea5b3942d4b3658 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7699bfc2a13cc0686eafebc8079075c7cd472d0e0bff000dd8168314bada3b15 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8793a5a39f63a2e2aba634610d5f8c18721b01db456692d5701f0d1c799c1984 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 252c879e220a801c8fe04c087572661d58525879485a29042a73170f9d7feddc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aeea0f5eee4b01bef05a604b99cb9ce6d49b9bfffcdfb83814257ee120238a96 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64addd6b690df59d6635dd8416024ec0c442ed909b0d9c57afb827eafb8d1275 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eac14a48f5d023d8ba37b8af051a260adc48b5d84b06139e6790512cd5015ae3 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69d48843fedbe7b4a173080bb87a5e12ad04edced44eaba57a7615fc34fe400d (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 91ce65ac4f2ac44f5655697211d219b2b457e549f59c9739342b63cb043799ef (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e0af1edab1bdafaccc4d970d4fa1cc6abb19d6079110817e73f159ee83858416 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: be8e690d979d9c7f6d62c08993017419a2a224f317a6221f9b03a6d078e9e6df (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c6bf4a3216fd2b692a11abcace090034dfff711ce97a2bb1d51ced931aa7e89e (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 93d33cef8764333bb66b105a4009bc8b4d66677f2121c49f9a94430696bf8fa5 (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e90b5684afad30dd25626ed135e8bd4a8500f3d62ada94e123aefbc143c48b87 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 449e4c9f59de6eea35e20a2533a759e6f9426c2769f2357783262ec92863c7f0 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4ea9a308883c79c7da5f8848c3f18ec6567a2697126d3d7586904316fcd7e11 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 05f7add44047f076f15c0814a25de0c76976df66c5d31bfeec154fcd126afd5b (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 18d448afbec5c64f073a4a5f031a4e29895f06b09a5ec22c6ef9848d8381aa53 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c46e58312264b4fc8bf74d315cdf9b67144c65ff472913646aa22d893f5fd3e9 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d53968aacedc33dca956b12900131a091719170cbec66cdcd5bd099575e5939c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d29cd42449dd62ed91aaca61c8281aaf6ac697d93d59d40223404a5817b4cb73 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0b5e9e3f7b26a9e26c63ac92d53a86cafc1364c66c1e5860958dc24f685157a (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49910c5c6d1c83ae20a8692962964e3a0ef448e54ef735f4571df4cc8878d756 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4eab538e09255569b87da643ec4523aacd613eb7a65eb24c81a876a73e930496 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1ed907bf29c9e959ace04890c284389a170c14f369eab19d0e56aaf82260a678 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c48f59c3995cc6e7d63f2d3a7f9c3ba773c36c4ab4bb3b644afb3f3db73ac6d (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 430d54dec2b476bcdaa9d3c5e9c0ab39ee9f8dbf3dfcacbc52f691d0d9094069 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1acaf1e4627661b356d5a573988c6eea2f749065682fbe2556268d9882d35932 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 82fc09dc116fd1479e54965208499179e49bef96e91a28ea3c7ad268ea106a2e (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bfdc3c459cd7cc1681fab996d9943f41f0c2b6a614d9b3cd3626c8e0a661c483 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 79a274e702ed41730e80bae6efb8c56fe29c00b5906a1fca8adbee3cf0c8b2a3 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 90324fcc28e94fcb3910914407f5e277aa2167db54e687b4644bb9eaefecfae2 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c641fc12eb3c34149bf2a0d6bb19a7a1570ebefd3014487edf68a6f80e1e645 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 30c94a9b83e02780f0cc3ff260dc0de6c5c336dfa7ba54e295fc5a37bb2ad5bc (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3c1cb1f3a8f991aa622dab464ec0dd237f8c7ade223dbe36c01bd894281f12d (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 102db5d0c643fd2a1fb686f61b79167be6c6007968d9cfe4ffb9396a8f821c79 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 116c284eb409f6259a39b41728c93a5e252ae953164a1f37551b05fb256e3983 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 84812fb36d9fc31ce802c4cf9fa3c8615f197a767cd764cebdb739e0710b98de (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 348822faed4b620b31542e4267c3aa00ac4d0f7f70d9228fbd036b254deaea9c (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 60404f675ea9096d1fc045655a3ca76ad1c681c91a246506a91bde414cdae81d (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 99b7658d76deed2ce90fa89409fb7bea7c4d76cbe0a113fa193c1c382ac1b9b9 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3638d2d695c6da46ff1067c0dc2959dd7221a57dbc0a12258a0f47689bc7c1d8 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8f5009e3215a857523d552387d1f4f8aa2459ae8abb82130dac30f393f194db2 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 673171feb2193af2cf8977501ea56a8398b7dbc6e51aa98c5dd47a924087d879 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4828dc78610d8d3e8ba1fa3d55b48a9b060e8fa6388d1bbd474edaaa0dff614c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b527bddde43728ddb7f7e07832ce486cc51c5f01e39bd01eba9933cccd032c63 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d491dcc3e44be02860fecfe164218e6cea1672097ea41a027d5057175ee164d (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 93fbc575181f663060297a485099cec846d4ac5ac90844b404a7549580dd94f5 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 11875b3f9f2b3c5180b8d444b54916dd42cc5809baa1c2e6902dbfa0fb0d0b2e (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3eb96b884334fc2a5984209b2dd01a687fdc682009ce3838a746d95610c3a586 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6e4c9f021188522abf1e3226b0c38e4a0cfb98e29e92853fc6ff4efed0d25edb (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 710a1144fdd718ae6b12cd6acc09e6965b773cac14ba2624281782d71bc0805c (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bdeea399c1cfe9b4b23caca6f51660db378a363ebe532b90bac4816839319611 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b0b2783a7c056a883b1e342ebfb46bfe5fb1d634eaa99060873f13af5e3163a (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 84cff390ef7c44513f7564fe540f55531e3c45cca6f9f09389d44dc0707a248f (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f7e7146f29f3050455490af78a0d34246fbf37714ee2bf77fcd0a878fbdb97db (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 100f0bef481d47b92aa12be8905d5a147e75a8980af8fdbb4bce5f4c6f4e74a3 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aea52d27230b89ca1b732866afbe137a98e65100049a56b3293def8d5fe7dda0 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f2b5bc4743912a410edace7b68b4b80e03b3649c533b2531699ccfadd26307ef (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16bc88a271ee34771ab4399e3f662550a94ebb2df4138fb968d07623eca903c5 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f18a4aa1aab2cc2cb5f024a74a0096b4b7bb8f753e82c779c2a0dff4dc18fc3 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ba20cdc3e86c8febcbf57cf1a0bfd1a5651e57be1f7f3918097f8c65b720e59b (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 338dd2846b5b4ec20ec230b530cb65965c1edc3a257a8ad8065252da49be1711 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 861c1444d15e912d6262793fc008b935bb1d3575389ecd721f6c065c435ad43a (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 978ecbd72da47bec25d5b9fd82f0600c7dc4cbb649fd379f3fe36197fa29263a (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 295086998337a5790d221b7312fa677036321eb95f60dec35da3babcca99dfe4 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 21e83040bce78a8f8c47621ed4f25606bf5a6e034fa69f14e9e268d49b1046ac (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c2390fb4bd512f2810f453de9d3a7936dbf19ca2607db7979da33a6d32939b1 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01a1ae7f9b4f8ccb20574e8bfaf3272c83bac11987279dafb301c2e7e79503af (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0445743a3d2c41c168fb852306df38c1af4b19b26c5beface0f5eeab33fcaa0e (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7d4c7bc912d3b20e54650de95b919d2c37a56e74dd6ffcbda619a922feeededf (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 21c26867c1a2d832fb0f243e872b010cf6687db58d6749049cdd54386c58b6ba (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0dc465bdb6e0a795134879c7d1f3da29fc58672cfc7c30cd14a11ae7910bc44f (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6617ef31b3de020cdba84dfe00010fc982067328ad3c9d12ded09f45686d47e (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 751dfe6d9a37f4ca8e376253ba1629f0509ad36ef3fbb934fd714f52fd7173ff (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 666c40f7ef5a475a77b5c223c920efa29d2cf137cf716f5bbf5cd85ddc314430 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a356e059333c675f8120066ce397ec267b7925b4e433b5a12b8d09e18d3847e7 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d4aad1fb21dc7a0342899c4ced63b51276d077a0845af1190b81aa515682e65 (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7bb3b69572fd0463dea74f91d2f14106ee64552c98446c63b8a256722db73319 (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e89da08c8c5b2184ca8ffbbe2f7d9c5993e2cfd08a05c9d71728eb7c3f3b5b07 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2a83a3f14f658d075cc04b30e665f5e79209512bc6b1184efbc2a118f0f25513 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d34c2701bc19c758ffd1ff2e994f65a0a790769cc12c23a7c6a1f83198062fc (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98a78051865776937de080caa6bedab036b4578b26a5ced17a6277e0749f4d9f (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a500651ab458fe4ddb5262338952f03012d172a5b2e048aa43e8b16a20b45fd1 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6664a0a5581b2a8b154f93731062278183c3ca71196c5b9d5334690dfef1707e (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 05af6aea75d67a9b8c2e450173182a7eeff20f1af194fb0dbc5f32c66272f4ba (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e672a05a91dd983d28295ca6d56f7921fe4411488fb2358f5e5fcb2e9d757ea9 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6b8249e8af35945964c3d270b3c8eb4484d28e0cce0d964d5499c1854ca8632 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e1f3ff4b2fad37d24a7a1b86e5d5a047a66cc246ef198cc8e6f8224f9f04690 (deflated 91%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de155dedacb55dbaba21a821a3f99c5a7119467446a12ee07be32c1f8badce7c (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ae7948791f9af18a54bc1f6b755690bb9e2c6951bf084831e303e704ec65fb5 (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e57fbfdeebe98a9ab175e81bf282801e87cfbf7ec3bd2407a3c3bac85eb63584 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0e8b824a19bb802b2b67ff0370bc65b8b43408886c782dbe06872c92c9f788f8 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7710e825c5016021f51c419cb456809b91af3cbd1a4c811f3c21ac07f0c20b14 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e9e2f464da5f8dc4fc5e8a648c01b6720444164d8f65d1d974456e4bc2a17c2d (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f98f5272028d1264ef9cffc4e9afa2e689ba493e19330764984a4ca0be341e20 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 882a476a17a61988814511930c38829feed1195f9d80c1f1536538e5f5dfcc29 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1959990168a598df03ba2ee10fe657aa9d506c7e0c64d184837406e0e04e8b1f (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 87daafe48abacf0779a186da36a9d946c71e2db585c67892b403eca64bf16df9 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3b26b7b51aefad664931d035b80b65ec772611107d97f515715e0b78a0809123 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 332dcdcb273142df545bbe372430936f082a953aea23d51ed419df55f88b9b87 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c43d66be81a66392ef041da21480a925a3000410d447cb6783473687ff6d2ac4 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 240b1a8a2bc7878b38abea10bfd63eab41ad540c88b252245e40748fe9218032 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7e9d068a9ecd4763c982911c24670464ccc6d5c24caae25b6c37d4fe20256df8 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb340d990c6aec33d4393dec09ad02b0f5ce300657961a8482ec6ef6d9604f5c (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b9c291ade24ebd5fd26ff666b74bb917ad76ab9fa545828a2087662141486d0 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 18c1508c1ca5ae01496f2ddc57e1fb7832b5702503373b111898accf799d58c9 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 889d8a8dca980fde666182c0b0c92310097fe8972390bd7d045697ec64a5e38f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4794349cde64980103c32d5a5ad022eeaf63622c15c2e6928252b354ed4401c8 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c27155a1b4e804fbf881d8c1fc98438bbcca6f96fa45aea04b13049ab72ce63a (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ccfc7b0eee2c2c4a0cb9d6c1c3e86826004b5fd2916194511489098583b2d15f (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 284546c661024df3c288901c8efd4f1c25eca51d71cb958771ecada40c76d3d7 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5d1acc555c62a96df8f8fa49a0b09bd41b408d9c3d2c57b53e5552678900505 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6ceb946c51a2761ca07429c1681ccd7a5eb64bc18a5aa7c07efff0dc8e1c5757 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b40c115fb4b5060d1c364dba92b0296683144c3c3d674632d68f950b46abe8ee (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: afd40c1dd0e574fd9b3fe6458b1280196beab9f0fbb68415209d9c393fdd18bd (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c11b1f4b75f0b4cd1a5d7bc0b20185f4116c38e114a8ad78af0cc3dfb91b2c8f (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 563bb17c4f8dd64d450855977474ffc04e4b4e0cfe4d1ba5f57a30c8d3040cf9 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe483c85d941709bb739ced6528d9c5c7996c4c18fd6a7cac21177e71aef923d (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e562c032519adeadb2b997ebc9bc29f3f706c9cf5f3522345409f9a902b16923 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e9ae765a9cf93ccb0148be2407ead8d2836053e5fbdcbcba5f6fdfc3fae323bd (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5fb9bd330a1385f8233a3eb3da1d885cf9697d97e97b39b3421d266b0b1100e9 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 80a375fa221da95d14ff7dbc7c91f5a81b15ab491f1e68e56370cdb9a5ff3b77 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2cbca492eebf59b55520d774cca5c6f6df762376ddd8df90262d6dd2fffa9cd1 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3689f8e00eb4ab9e8fdfaa244386583f262e292e2e13fd6f02ea89ae7b2c50c9 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8dea68c9ac8f57df0f65d0f6eb495d5e8df6201850f268afecc4f81204191bae (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b716850ff9b665250628a2f2e74be7722b08de119277e204060d835b12b3d322 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9f41bfd5c239fdd60644d6c6cb9d0b1a5659c726d5f380d6f55153d9f685cce (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c2e48e50c3d696cfc06d67beca136d6e2985c8dadbc99dff7a8c7d08c31e66a8 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dafa7bb462c292066fcbcd1fc6e62604e515aa4e8710e1b6d5d41c1ddde754bb (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f44f9ec8089698b141ce42bf06922aeeadd2307b250dc4931279c2831fd9526a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 67776c6694ae80ebb8b30e8eecd7e13d9e8a69a5ad18e2098365da684e94c485 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d8dce5668dde0b84bc93955b82ed3ddd2fc37b313c9fcf9bc4ee8d3a76fed9f2 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3632f1f2d6b129f1d05b0ee192ebb51c443685fc189cae19be71cd2abb7e7543 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f468eb98521fb3105552dbbfb129cf469aa0a7b258b13ea83d3eea457b02be08 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1e0f6755467094ce12d350a755aac2fe7c17e0886cb0b1e4449b347fac99cce6 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c223108d4b652179f230a32098f19588f6a1ca7fb830ad86bddf4e8da4afa29f (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9a271f2a916b0b6ee6cecb2426f0b3206ef074578be55d9bc94f6f3fe3ab86aa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9440ae164772e7fcb6778c8c56736747cafb1e0f3c8df15a758fa069960ae80e (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b5a4b77b72d027197b1370ce47df71465b5c9a52319c90eec11399dda120b2c7 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c6597e1f6dd4d33b2e750e03d8e2605769dd22effa8d899e7f0c91b51b4818f1 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 15d7b0e269a6bf3248a4d8153d22028c4897dc5dba610a3dd907b3b302e63dc3 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f6ebbe52201a4ac5109a39c666398e5cd87a91cc43adf543661cf499a1cc822e (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01ac9aaaec4b9de22caac26f4b1272a78fc0b2d83beb20c53213569fb8a00f90 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c78392a3a33d9fa815cd45ed0774ef3d5e7b5a5383c5a195c499faceebd9d8f (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1c62491a9110e53264b36d4c54b3d019ed3a809244e08857c9f20ae2e6222f0 (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f9c04b04ea63bfeefe2c64c3904f280bd6721b56d420c562d6faf592a23854df (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1ca8e7986049d455c4aa98097578530337dbe8ed01e762af08721f96cec4d34f (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e109da237383418fb898421cd199ff716dab44f1ff741f768207900f2990fcfb (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2dc87a187ad2ef961ba1769af35fabbdb7abadf25a34091b889525a6fb7a31e2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 544bcbc483af94dce15c019039b3197b9dd33a045ec00cb436316d32566796a9 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 26eb397bd001d1962dbff757f8b6d53fd2aa979ec268b95544b25b650f1867e0 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65a4d7f82aab5a88eba78ae39bf977fef7e40b9f6f9b35d33b3023c12389000f (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 14381dbd4faa6983db0cba2053bd569e59e8a647bf458bd6155f42f5f772b7bf (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a3cf5192354f71615ac51034b3e97c20eda99643fcaf5bbe6d41ad59bd12167 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6f518773c4a4e5ff49ea238d49c66e5866541c3a762d8d04ae4e88cc38800471 (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fca94d579ce57c26e31ee496ddfab1d9e870b5b93d1bad5bd067b67cd9dcc51a (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 422dcd45ba001f3d3cc64504e2b3ae8f7517199a5843acee054ed115a0f591bf (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0d4b023636a989c3cb340f2ea5c70c046e06b37d6ba6b64e96cab13b5c2789fe (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f2b8b451c003f503d97727ccc7211a88efaa6b29d17875393b78c3f3b96ab7c2 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a83b4807391e64680c51a8b061a4273cae553b86ae1db15b6f76ec23245de3e (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4dc9706d14a4acad3122626bf76540d99075dea842f17dbdcfa859080eebb6ea (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a5c677e8b62661d625e436249b3bbbecd92e2d4d5cabbef83aeafd4d354b8af (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6e3d95b10796a41da711865ad55af73b94dffdafc5e9047d42c7c13f8f6189db (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6fe97dcdd33e09f455b193a14354b59f21aeb1a0d5bec56884a718c11ffbd469 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c5a12f2fa7fd608e67bc510cc71363ef31c72e5afd80f9845b8dbda283f92915 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7131fb83c20c1dfaea28d5f921f2a0b0361d374e0711217c52f70364e52d3179 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 84d8a7488e6f0fc68f564d224c9346e6521d56d395df5f1dc559846e9515e6ed (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af596ddee0df90fcc8495f7db441f17e39e79f25d458a073f6fe683199ca153b (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5b1b1566a45d3664bbc815cc4bfedbdd88fb3ee51d1f9ed8e4b2a73950998655 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b72637a3afa8d6b21ae76e130391c8b933d66954aea33e36b40ad811af48d5d7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1ca000e2e5c12ce018cc1388a11647adf5540a53b77cb1d79041965a01b0d75 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6da50cc12d32ef0cbcbcdd3f920c596f8891bc13b799912b75f83232d751d69 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9779ea34e7c885ba68ee595f4e693b69259211b56345c53c549b74cb10e3da54 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7232e2e75384e94237e8fd7da1a0296f0f5847ffe0581254997615cd2322aa91 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 03dd5c822a74abe5e2064a8724e6beef1352a9505b812bfe83da111ce2da6ed8 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8616f34cb788c1d63eea21033272cef078e8760541d5eed94b4115d7d67e2438 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4dd86439b01503835b55e388bb6e6a5fe63083be702e453260b0c65d2d2ef2ef (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1262fa752eb9f6e30eacf6d242cfa977a489dc7fa494b16517d913e7cf6f5bf9 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f12d3935603d11b5a440198b1e9a6023dd6eff297e3a8826a075dfc7ec589b03 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a9916238d238a40dc1fbceb5035281f5134e9f7c6edfb67a9ef1ff2e1741d1c (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec514c1a322b28f9960ee8fe8468b4e28a18dae752451082cf74f1958576c448 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 249aabf9aa1b6c23ba5823c57c523e45b81958865f064698f4aac61d72075d80 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 98e046ef21f25631129996cb4f703cb15357292464d3c12d660901520ffe5e51 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 31743d307bf25562afe24209578ac62aa60c83282517fa36459d735f0b382453 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 67c91ec3bb806f5b246c98122fa7f20290ee7ebe1405fc56e1a91731b4f82ad2 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 526e1df925b508c51dd834e56f7e67113fd9ae7f8c8fbad7ad88169b471246ae (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 03247f5f325291271b8d046909b304ac7b84a0393a046b5e34a45a52b9d4da91 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d5192014a5f03dbc573a447cfa22f94c826a709d6991c4619c717f97b27d3cb3 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85feb96fead538242799e73e8c2d83226db259bc930671449e3621162d19d57b (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 158137ff9a64851e2577ca24c89185fc94604394905a7d6503d0132d6e627a5b (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c5eefa6106036f5192bc737fe29e76fb030a727341b778013340cc15009db0b2 (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a39aef1bf461af88cb174375840c705f1141a529b0880867dd0b993eda7b3c7 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6f19d78c7accdc48e319a39a256a678e74b525c7a3687dd4ae5a501f33fb59ee (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7ec05aaaea3334bd4ce1c838ca286f1d62095fc67f63fd1cde0abad7f2df33f (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3e8c2a3a47c87519c19fcd539a975cdc28bd5d22427bce7c5f349e15fb621cad (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5493f12e9919fef8c4dc7b01101deb220e134a36c48355ae719d1944cae3e784 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fd5640b8cdcf5b24690aa0ca3ca6d42959c3b6170ed0dd15489116c2f57c8c49 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe2d82bd8af9445638600cb95c8e2c92286fe5c370bef0c229c2ba506d985b8c (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49a4544f62c5de1b61545e15827a9c01d616c7a4163d210558d5d559da70accc (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d058a62a902b051a2009f9811ed33c1b7f22e2c06b314ccd4a782a96de03eb35 (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 453d6461953dbe945aaa10f1754011bbfb2bae13085672c34ff6a1e7388b9dd0 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f9f0591b1857e63c2b6ad81de4e8a03c013226723a977094eb552b9e72fb2786 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 567d9d6605014c45a1565f4ab31d4e6a1c4cfc9acd8b7b0c2057f1c32c9e86ad (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bcc7b1a2b667e29642d9aeaad844460444615441c20b3ee58a2b97ec047f30b3 (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2294c50fa5570e04f8cb7e3d49a0d4a140f89db3ae87a3975f7a62d032464bb4 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f175c472f9ec509209849ec7c51ea7599d4a504889891a3d061abf6f80c80ab (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4691589913babdfbd3fb736895105a8e826d4abde842e6d1e8dd2d188e255bc7 (deflated 85%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b61097ab0f0b5edc7872632a47da4929cca1f399b87a0d305458c8fc372eac6 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b4b13912da718592449babcfc385df952ba30e4194e5709e39ab2052c9d32c4 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f65a53860697057cb619635ef7c3dd56099f55bfdfc88787062960bbe64d0959 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 53fb6edbfc745e5861c5087eda483306a4ac6d87324eea9459109ad930365785 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 23510d081a08486be74ebbb29060d58e7ab7633d3e297319edf80397151c8f15 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bda8828c46877612258c87197694aa24196f8291cbac1bfc5e8f191552914805 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 09b607034a4b21792cb18fe7534b2f200a5215a4547dba3ed41b890cd0f4ec8e (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5878567d377d505975149e1deb032aaa2922e0029ec23e8225086a5a33757a0d (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f0a3a04119451069888db06b69d7468f3ff258cb9b6e540b4febc67089adcefb (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1de89cdd97ff6922abc1c1c2d54b9eedcbe36d19423aea7fe794b9c51ae1a0cf (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 03d9bd79985e3c7c9ea6a46a25fc245baa12bca818b6ea4b653437754e953d5b (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 911f731fbf8aebf6017621525313dbdad589baff2d1aa98678c17fc8e2990a7c (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 36da4dda0aab77732fc2d7f198a137764121e55e78f99c7701b1e6cf0bc78d8d (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42a53732b5c87d5a509b2536c3a905de8dc855742720dd66b7f4f6ebdc541415 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 93b3c07998f02554b86dbc47955687c5486875a24acda7ec1411f082cd117d15 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac54da5cd4ee6412d3e87b9f231b7c8b29279fbaab3a35a448b5d36c4ed65df0 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a523fabc7e097933f615f96ffafa9a728ef35b9ac03bfcb6c5d9b64aa8357f20 (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0a4215958a9d6df5fd99ac5e645f224dd81710eb6f6efa55d52ee936000efaad (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b355fcb24e3c5493b02faa2c2626bfc69c15e3d3bfd497bea5d8de7d047b0e3d (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d2a5f7838fa5b4a7827c8599cb7a437b6873e7205fdea5d8745fdcb6c76318be (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e3ccb680b2dfee93a7d5fde93455b7134fd4941b9ad7bdba2c2ad1ee2cb265fa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a1f23696627f2349198bf91069774a25dbddd6ec18375e47756b3a09eecb864 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fa6aef22c4fae8d9a7377cd84a37a5c7cd1924c1a479288a8115428f0e96a7a0 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ec094d6972d8ee40740824ace64a536142e6e9fa114c1f954bdfae8833f77788 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 535b4cdb1ac4c2c3cd0f7b851d7fcfd59e7b2786e3a4c6ab8a9587a5246a5914 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ddffbd69b63abb8ec4eca2eb904ff8a7e0e300f0bd996e42095d8b57d39fbc48 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24238b5cece16e2f73847c7db8b15df1c0461512cd56e19dbb02ad05ff084c2b (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 335dcea016225d1e7637a1ecd275c072921e1ba5c0c4338bdf712527fbcf1fa8 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5c93b5ee1e23245b4eca2af77ce245b6c2e25c1ef51d58fa76966fdc7947588 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b740aa8472be62e7e01ab6af27511b503a8b525d6ed4fea33454acd8cbb1925 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cfd2517806f48d1c3ae95634eb7b077617760f2cc7817a3b46b45753f757edf3 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0462797693d90b713aba7b2a56427410eb43468c9a3851b74cd3a8b56df712e1 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 234738c792071007594d67b199454f97f5294fa209c043c9bb44cbf36687cd95 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3261f4e53bf98ffd4e2ce988304069cbe0f2a8cd159b27f404826cc1e020e018 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 19e0c3b29b44defeab78a534c7eb4e86002f07528b2c6679386f693e9a8c3088 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 165b35b2533793bc1e065144efbe7498e319f3ef89600ce820bca256b032c725 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d0c6a6137a055bd77472e0debc0bf420bc7eb0d27d7ee407fb466c6844f6cf5 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b114afbef3fd1fbcc2628a4b91bc3bdb1f9c1f37f0e0d8d11c107a6f8eae4267 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06b61ec0bc872c66e4b3ad5bd13c0d88ffe473b71e0fdec2ac5b5ca3cfc75760 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 93d0f47a57db4fdcb0a9c4ba78037b984db4fbe7f1235edd6e5dc7ac104491a9 (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 91dae6cd337aaff783814d108467fc299417c3bdf2b156053bdac2b3c9486e81 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 535b099e6dc8349d538d92f2339f4491230ae34beffb19c2fa798971a0846413 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f1614ca737e5af7a67683f2f899abace6b7dc44d4cd9837099c1ed624e7c64b2 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c127c5ab7dab91f0cba4c81199bbb230c83ef67acc9645893cd970879d7e492d (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f57469dcb8502291457f91f317dddbcbd1352adbfd8a7339e1895c46aeff6c77 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dcea54becdc3577bee9756fa8ab2e74f58f9b45906c695dc2f453802e64669be (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a4116e7cced6a9d8cf44287af788b571a985ddaeb9833c7356687d47b3a02f9 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bd6c25c6bf634ea7521aa7e12232d97c46681e5c2fe7c40ec5034715c8e3868a (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1fd67fa7518c2fd54c02a92dc31c3a45f5134b5159eda0704fca35056bf3a8fa (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dfdf4bd5efb695763db149e916953128e83245e164018376206b46cddfbbdd2c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: feec882d8b05a2bafd5fdac44f337e9b35b671465d6a81779033655badbc1962 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8eb1bdeed5b8b0ee670a54825493e4ce1c709a5c6dc3340ff9c23da61b406c41 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d1e98da6f0be1399d06fcbd4f00c20c50bb16a387e0c58a5080c73cb10c40b13 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 35eaf2793eeccf436d88871f05102d0b8af0af98671408a27893051072fb8f45 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 003868c7970a9a85df070e8746c16b2e81bb127a7efa904a1b26ef5ccdda3c14 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ddd2f264b3299ab90a50a70408ed28e8c5098703e688429a8927ac1186ccaf32 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4d969aaac313d84c5f59956be64fce1a790bdb7a50481cd2c1a03b065e8dc86e (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d8b5ae8080d3a5917ed0217d47c780dd4fe55fb39f4c0123261beffa16c12015 (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 973b5ec4a5da3628a5bf40493433c6ba099477b246056417b28b2aa02e9ede9f (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c8702596d48671e07e0b9af932927f575c7e7d55cbb8ba6f20a46048e6a3ef6 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1214d16999ba12d415c302b68a84226516b1c9eab4eed28b9cf45de13544a010 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 83bb5d1f77fd76955f1ec11fb858ad2e101dac5482e6fbe8e591ad6747dc8a33 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ce974ec75b8e2a99eeea64a829dcc0aca09fa5e759e2357a2f4edf50ea2fa69e (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7b6c72f7dbb21388dd073a29aa35c8810f1b269286e1e9f29f896de848e6d843 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ad0b25da806158ee1df04c8af753237e7f7a35e46897e48dbd00faf19b358a89 (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e272af48f3197b014a6ae71810091c5600934b15640ca91867af90122a9e53fe (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3d4f189a2f13b9293bb1b0c0054a6ea1bbb53fb9c75804adb0bcfa3939d4db47 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a978bba5f3f0c71728294f077d6a01cc95a209b5f9db43b5e8b165dec80960d (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7e3d034cb26933d3ca0dcc31969c48460be74622471d9ddea7a7c369ddf454f2 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1104ce9e4bf4a8e4c8ea1c8d6f9c0baa7ccf1f9a41ff69f98052a9be2363e5d4 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1181947564a77dfc5d266f7d0bbee5ea55413352d161871f661e65497edf10f (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: af346b3c7296e6309a19bd3fa7569622db9e45f1111bbdf127874b631127e3ce (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a995f090c138a11402d7330cc59613741539e25aa41be64b1368b52c115fb1ca (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e235c7b76efddf8dd44b1723e6d69806cdae2af0606074d03e14d7b1905b332b (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 217b041853ce5cd31df603895e7a9b0b8ac3f6f268fa41f2bbc0fb18d950eb94 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5afb683507de1b1e1aaf92c1a2b6d0466a934c9186883dc62006752a0ec86c7e (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b1a15ea6ce2074e8e66b2e0700a85a21f16f8d8bfdcb82bdf1e29f99231d9ff9 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d1519ecf4abbf1bc46a005d2f2804c4bfa9034dac84cc09b2ba20429d49862ba (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0de5a3b8b6bf797bc0e6e31289f5c9d3885a79d4c1c9050e7d17050f2f271f5f (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 091698a581d025df51e25bf97a77b80f8abd755b18c53995478b04bed9fcf0cd (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 33a267a4373267b82dfbb6f59e46086561dac87b88b841fc37294adb0851edc5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 32d707a10020b9a3428ffc6c10811d61d18abee3d5bcbe3411c9f17012f15677 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 75e5ba48bad65e17ed0d249d9dc88e1ebab88a8a1eaca2d7223d30c3404bf9b8 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4634c932311b6e640740c16e67bae2c14572c812967b673686d015f9e2b85c1a (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9c55c555ea691514956f16e60af9f73679383cd2611fa227c0df4e81d363850c (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 86f02be9ce61bf640bea0f7d2bead156ce1c83b53a4b0dca2378586f2aa1ca95 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 979ee783e2fb9ca8e0097fd92eb64e654ffa6081c25ab3ea04e98d14a50c5dee (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d7ba14f8b90e6f133b0430ad7d4171fa3cb9bce2f01259d250aa44ae2a625ccc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c9e69888ff28de462e6b7935812a4306d9b1ad5a0845dd619331a78c39e66682 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 59b43d0bd19e6d0ff94016e129a6042345478af5d7662ef0699e6903297673a7 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 31739940c01e19d1d7c18bddbba1facf93b5adf1c2a4e6b54d6ef061e8cba5a4 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bf55e83bd1acc83127efe3c22bc8e91284376be4daa4a47db5673b2cfb224bf6 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c6b386558ca350135546faf5c893453e19d5658f5af829527e065c57338da490 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 45c933ee8bdbf6bddc77dafbe8a30b732254c121e1723201fb48a1763f2e110b (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bec3e9e9f0ab40e01ff8e5e23a96bf85c98d1ef9850e5d265141abffca628120 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 257f1a00b9d67d111c7966f017a9eaf87c5167df32c5947e21f5f0a3e2bd0653 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e713371a9f7fe66719bccead5dbc6dade732aeee347f17fdbb8aba8a25a911b2 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: daa434de13338a7cb1f379310dc3a5d6789cb46aee3ecce7cbac7f5b297dfcc2 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4730d6e6413739ef170c4ce6bac8e38e5c266f0ca5896931b8031b20811e84b4 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6239369bb54328885ae26f8cb95bfd19af99880c2ac8d86fbf8cb8e2b075ee5 (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06c0f364866efa85c2a32f968106e595214e26ae1d8d25f7c530ad46f3d8b39a (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ae15c600c50c9c29a0d85738e7ae55a25b2494e22c90353428ecbc1e52a135e3 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42814bc91a255808a986fb3a7d5226376de0eff8e4292cd10abfa42eda30d509 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9277753f6b76ccb347478f44f37314a8b70e9c42458c5636b14db6228a6ca70 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4ad1deb8fabe385af56c3500831e34b102312fd20746194d03eee72f2d69b91b (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ce4191d4b241287e075191f9db4c6f0eed82d8e284fff6b09094a359326f192 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dbf6a4ab93d984ac9cb91496861943c8f4c831110f673c124abe28e39bbe212c (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cda0f6e8a32160ac3e3293fb5cbb0f0eaa21827cf962064474bbd4f37b8e4d88 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1959bf7361d229744b5129c2512d0d66c5bb9cf7226640a44acaf1a7e1b7bf5d (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1d4c975dfa9addf45171884df8589844a60e0e181ea063226672064ef8e066de (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b0dea9667dedcee7ecd4005cbc46df8f295d907603dddb536193fb90eae0164 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d46be6e810311cba97bbbaa829c16819060f9c1d03baa46ff0d09b9d527e9722 (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9baab4e1e15b154a8ca68499676e1a0dec1a1f79b0f6c5efa77ab1c18abe9b3a (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c64f7699757b6372976d88f4fe993dedf2fa7b5513e40508e8d98b224d2aad8 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b3b86dfb4b703162d5223865cae9d8e834920bff5760266d94a96a5c839b3869 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a66ab31744fdf6cc84f87c9d7632637b253f4614ba36e5a5cd7ffef2de50d6c (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 01bd78b64eb0c8a66f34ce7678d89f78a176222d15bb35fbd9951522b1824e57 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8558e010c4b61d740d58b307625a0c8fe3a9937b444a02c189979bbac9120dab (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9fc9d06a2dbecef4783eaade8705a20d0741b7b9bf525c3c227cd37a1f9c1e11 (deflated 84%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bec7783febd65f9b0804b48f9dd44435822b3381ffe4f07f9e77b1fbc94b8306 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 14bd5e297fcf5522394b6030101510fd9830a2b981b1efbf6b92abe76092d758 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1cfc3563addae29a500e012e20162326797df7f8fd72f10e15994863cabc89fc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ebda0a2cbd063537a7f4587169df2f8d348a807cfaa247ece0ffff68dc359ac1 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5cce9b6ed548a9fe5f96a648b175a07692a62251c9468993355c0ee1c9f98c9 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f013c46e12ead2fe24ab7948028704f47099f3fbe8dc93e717559799aa89a6a2 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b700a7cd4b623677d072b626b2e57a08d35253958c2b8538f658e6ae683405bb (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 460a62069b079839ed49eaeaabf7723cc8ee5f465f9ad95bc0722e243e7bdfca (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 183df80341b9f6a9b1e187d7f2f124b19ddaa67cdc23274d4f4f370cd3634137 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 545c38b0922de19734fbffde62792c37c2aef6a3216cfa472449173165220f7d (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c30cd2ece5242344dcce7d7807406e12ea82996e486411a489ff71e13fd66bc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 05264aa827b6db2135bf5f3e48be1318ab36494a7b6dc61836a7af9342000ebf (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a58189484dea1cfc3966fba8cc627ac44bd841d37112d5b332d01d0119b594cb (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bf1c0c6481cace8009e861aa965e9333a73be1757fb942896d5c372dde2237f7 (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42513829f254005d2881a091c76c99137b39db4644882ed2b9c26bedae6703f5 (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ac53d9e08c438a556fa3abef11ee36d7aab14a839e76c3fa64f28a4ee0e5eee (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f3350d384ab74a29783573b155079e4f5c78db5ea93aaa7bdaa6ad64de6bbb6d (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1f8b3fe0435068acdf490a6eeb4dd8da8d95fe2582e09bc2cd5f323567a432b9 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d65db0d4a1ee59a8892510548a0672954b3aa0b413ec19d6d8a081f8de5f6c5 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 688625b616f92a64d206fbe57252519421ec448ed45914978cc431e49f48646e (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a3d1315ebe6e8864474ecd1176a6f7da8d39298d189a26e692ab858d87e60a20 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0ce7ef6e47aec41938836483a8f5837d7fdb391940c4308aa467b189a8775a9 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e68642acffe8708505b8f268c3696bcc3d096e4075791d3aad41f7f51313aaec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 425fc2b9006c216bfddcec21728f009768bb769e3bb11c9a2306eee430584e71 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6eeea7e0e123d7527fefd234a6a7f102f11b725ad62d3d84187352e16a01ee6c (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5e39661b0881ed32d2ccf1169ffb4715f885e8bd85e2d00cf0c7e7b7f0a4ca96 (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 084b17624347ca41c3098391cf674b43ae21260d9b95fcd2f2abca4a3e71a527 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5c9bd4699363dc813fe55a320da348042a2688d9fdbd77070dfb1e0aea36891b (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4f99b5d59fa23c930065dbdaffb3c67af38139cbac1fd024215201a90c7fe8cd (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5ba3d8d8caf6e3139f5952cfeca428d1e5539d94401432542996245991544f15 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3d481e2e3751eb91f3c570623ade20a72147d89ab8b3aecc205ddead4ff7f588 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 037d9fcfa8b4765315626fac9972e09ff2a99f95c6524e18cde4e9539a161733 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7dffe6a944ef28f51e128684dcaf075ff23244482015ce8471988afece14ea19 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 678974e59d2847969bf5b1bf0b52db0d94b9ed689a2d2d8dd70d8400a9c48d32 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b4b234eb72628c857eb30ad793714b651dc86345345c32bfca8c46c33d9e6b5d (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 41d57a6c395a52316d0d2542df077d9426c7840ab9618e040ed36a40014aab6c (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 92aa0803da78d146e17dc6aa29bc04c82e0921966078ecbb08b8e3d0d18ac68d (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: da5d5b7dd1dd44ebbdb2bdf9f7be9ace69d306dc4d38fba807fd09f0e35c950d (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e70a044c018c2f8311c4bb316dd7e9dae8f062d5a456f33eac8c1f43f72ff2eb (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 818c68051450fd945df66454d6d366aebb20e497b04cfb181fa60e14efcd8bae (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ee10debcbd95dd025553f66c2bc3a2bc61363e2270defb2403f935db1c353852 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7bcba3be17a47590da4ccc1bc94c77b92f551e50a0cd5c69518c38e974acdccf (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 008aa17296e76ad6ce1198d648ca750b49398392758efc921395c0a6238d2b5b (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7bde24e9804cfafc1f0a2efe8facf22c3273a92d6c084e336f45493b3e9e071c (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1bba341fc463e342e2a0b15373cc5e8421a0c5aa2f541bc353e71751398aa8c3 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ad92b99d155ee52613a88f3b243ffc2746fd8236ee0e40838ebfd3b9ff26cb65 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 56e8c331e51a6e33b44465ec5af95a4906bf8fd170c8cc63768830516d744abd (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5e3ad677df32e3bfd639c3d255dbcccb86baa08a124066b1a3750e9967bb8e4 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3ff95c31812ef7866ecef14026865b76392c6585057622c4511b41e65936a80d (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dbf45df2840ed221f3f5e7f98fc891c90927c850d650ad606d5f74db4a2d235e (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 978972fc92fb0ad4875940e907e2d7fff78bd967586bfee7fc3ca7072ed3a6bc (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e64f2a2c8a7c9bb69fce59c2f5f468ed8041ff0478a31471f2747eede54b8190 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1753c9b648954a82fea1426d00d57fbc88456cea1bd79c12989e4e61b9fc54b7 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06a92c09c686eff30cb03f716c3e14bbea4c4510ad1f75bd79a4fd040ded945b (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f54fc4c530ee74a2258ed70a402b69de48e6459fd8db519076ce60b5eeb14dd (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 169421e4b1848795e29499f11f3369b862cfbd5da85e0371137ec78d284a73fe (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 022fdac1f75a7ab94bc7f61a4b3587a030ec02eca5cb1fc3e9cbae6d1fce704e (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d5d281b3cc629d91aac3f9a1d9f9a3680edfa2bde03e2a3931578c7c2b114530 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ca49cac545c5515ffdab9b09b2a92e3fdb5996398d51c7c7587f7dcd13a87870 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c4634c2407b2dcf31f99f9c531beddfd846491c11a0d62b9c293d4eba5cd13f (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c2a3d4c20a447214728cbc14a6503bf344931f2230b876e00ef1716ead167f09 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7418c6f778eea8d7c9af0d0181093db5a277fb505718cea455c364a9396588f3 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: efc9f925ea100cddcca2af92d735b71f1b0b6c72118bf125a5dc8cb5d399f943 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dac77b25913d82a74f5f8f8f159c71cf5a6945950607480cbfbcd540c253ec0a (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 467a8aa27720acba2264a11c5f4c116b66577aaa5c457d4592cbf5714ee3aa56 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cecaa01eae1f234a6e5f30ed4764a15ddd245f9659589125560780384ff987c1 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a99d7483002c1698c7395f8dd30366eb51e434024a2c4b74a152161284fab29 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8d6d6b741d26f8ed24ac858ca954628276907f7f10f83b00652ea3b412ab4f51 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c63e5dd9a302408fe1cdee18f4203e906dc601eb2f5592d291dbd6388f5dd536 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9bab0f2f4ff5501d8bd2a4e6a3b8a5ca5acfa6cd09187928fd88d0c5e1a093a3 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0c5c6217c47bcb56147f16f469f486a40c5bb6130895c3a50656166714bc5e65 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4945bf0c5c61aeb99752d4cfe2f411a8c8934d71f75697b5a62c23de56843135 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 45395952a0d07f1804095faf38cae73de21ef29200c07219d9d774fff7c1a99b (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ab8bf5fd5008514b88aa1e5f8e744100161216c7ceece29ee96a92f5c8d51cbb (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9e3cfbad86e560a09f3dcc39781f175b9a776e53c837a9fe6c65aba4626d10fe (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5bedda34ced57962b0b06c8e7e07e8f005809099f480a04d35cb3e0bfa86d55 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 16cd0c0c8205ac040d80e44ab06a6d1b2013282e20b3cac04f16d29f1ceef1a9 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2339c1fa265123c27dc190e323c4be306a8581bc87dd646ebabdf7e382208664 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c1b65505c0f46eded87f5e2adb133d88aa50185ad3c034fe925432c840e0eef7 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 897a9a810bfc9ea2016b06cc609ec4535f2b4dc12ffd86dc65ab4299c534af70 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a3819663c7ff13497d5d2b6b6ac6ca1283af5c06876c9d8d041776c71c4ff46 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7eea3bfc51a4d2407f2890307f9495d5f99a7ae0217705e200216d7d12d97f8f (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6a8193b3eae5fd80d03116c8d84622ccbb75d1bebd7200be914e4242fb84f417 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 77a770319d09202f97f0222040dc970951f915ed8498b080a0e4a3816f0e9950 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 89b93dbef4ad26b7df59ac2bc33f6f310752e8fe531fdd4eeba48f0d40baf58e (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d6704513d68ec8c4d20ae56b376d1f60c5dfe44d61cc00179a359dc1ce736920 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3c59dfc83d7d2db901a3cccf4dbbdad568e78a56116c2579e5c6f99151f0d356 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 37bfbe27bb4b66a2a7bcc202e17f9a10353eefed8a63738300633882e6ce9801 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 52ff7e525214a08f6b7c19e1f9a2a069c234bef0604d332765061bbfe349608f (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd677d857ea54b1626de2f409f78489e47c92735385945764273d526b33cfccc (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 477b4406ce28a8cd5e352b368d010ce507da547b6b81bd77df0dbf5c1ed03a39 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3beea3cf3af05b1832d6d39329442d32c8d22c61f697726ff7a65694829194cc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4f63c7780ddb2438f511fabedee27629e59fb96319bd32358dbf81bbffeaa12a (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 42fb08bdce6abfdcf9955ea8eb36a3dc8ef282c7483a913a485646b43c477c3f (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3bc66a5e495f41fe6e5bba4459db1d699af03b96524fccdccd380b98459f7cf4 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2b217b093dafa8541cdf4a8eaadc4b3b8a54ec873eed0e1fb9bbb02504aeef6f (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bcad332fc4e81f9a9098c14bbaeec85c5b629345bd277bb704b44fc75874bd6f (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6f86522eb4cd9031764917852754b1bd1a43577b40f7726979d6b48283499d1a (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0b3c22d5b4c7264382bcaa641694fed6c1570f6bc054547297eeb618133650cb (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4fb3e186ada4916a89f4b792307a582a994683c82deb70f4a69fdaaa424435e6 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2f503c251527dd2ecece404ad8fe9c7642368fd15c18286cf116e51d913495c8 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ac47ed7fda40a8e12510b30eca22ca84a0e8c752bfad780c4d5ac7a9be9fab1c (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f8cfe51643245e6639a6c2cafa938055c5e185bdd5a4f2178dc343510b3bb28d (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3168cc8e5f464dc3171477dbc5492ff461d273f1c85deb31d02f688ec117269e (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f5ec023aad04fe25afcc1ff843fc568751ef6bf5c61949d88b8cc9d396059d78 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d7d01b7de1334271005d327af48a39e8b9f7193fda69fad0805cf4bd6e5b91d1 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 35f7b9adb9c795bfdb62b842d68c31fd171192c6a050cf1967b9ae995b732ee7 (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 31824a86d1417d4e61656fc05c91c63b8f72afbcf48c52bebfe6469498f667b6 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 65ad4c93069aec93721143be1fcba1f8f08d97fd08e7c764b559947dd13e4f6c (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f17823cb7112ecf3271a17ef676c48a7bc02475091009d5e2fae0ab7e71dedc0 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f989c3bdc7358a3fa81ebce28dbafbbb51f8a890e73019c34046eb73a07e98fd (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2386cd7f29c16d70e8c81b3d43e3136ef9de48b0b85ef5194c619846df08649f (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e644d95d5f5c03b171f78348e76eca49bf7026a0ef40f4d4b35d68c79e7581eb (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 967e9005f4d6a3f0c08cd8aa9fa428e1c8d0609068c75d6b20619b600f7af98b (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b76ed7673c02ab1863a669875d1b18e71a2c09c295786eff7b9df16d8298af25 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 141650c575de02eb0154a08387dec9835ebbc6342258024ac666de7016a77f20 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fe9a7fdbd5d33ff648476f05690c1dd9e48ff55c84eec7dd741e3590d95a8698 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64fde5ca94f086a73eef5087a63464618181b0a9576c0c04b6fce78ddcfa3f01 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3edb2633213661177be8b89b941172b50e7b3cc39caea44cc0ae7cd86f907c5b (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 485ea5273c7d55235bce41891c01477226b4dd23081f5416576c7d53e5da6f5a (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2572cca307dfd9db52ec7f9a14ba191b275f8bc359844b5a893ee033c625d285 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4be6ab8c511d2247d980feca5bc9952915046ab7f63d73b47f387824a6dd2d63 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 569d07046ea2d9be94a0f2b9923b4fb18410ca1a2ad3199d7c0bb93d2584d9df (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e167c0e92597f8f1e65cd7bb4b6df6545e83c4675066adff9d139773910a2a46 (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4a606f653e82cd7493ab80ee195668a66a5077a34bd7fd6a90ba7b1fbef78e90 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: de7af627a9a2947633952d2a229db681d811fbaf0709634eb633fb23d4ed1af6 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3b54b7474a67d14a6918c213b89642b56835904ac77a1dac2e35d17b6fefb1f8 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 866a0ae80e6a0cac7ace26826cf450956a8922e90f77fe6dbfc9ab99210df1db (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 534d1c8215d525f9ea2995fd417e1e5f28ebde26bdc71b829101a0ca6ce26ac0 (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 016b6582ca5c8cba3fd8c66e49a010ecaa43eaa29324d917e1812fc7a205fa14 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 84f63d5afeef16fd92b99063b488e1d9769aa485c8713b54f1d221a0656b86d8 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a2cdbbb0d137ecf43af8fbece4b29ef6eb469223e826e97fbecb0db28b3b2e45 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f63183680036f93493e37063bee447a435bad15bb38c8d3ed4432ab68ca320a3 (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2c0466501710bedf443fb9fb8c7cd04d93a5f9dfb2148ef0f7d316aafc310912 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4945d33b8d556d2d8acaf9f1fdf7b2133eee6f795f2604b189954ed078016335 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ef2f91023fae7b6ef02cc38cc082e63e19319ce8b665ed27b5e4a907f9fdcd6 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 453bcd15c3d9fa918bf018db62ba47b095e29c11eb5af514aab1a75e52f1a3ad (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 89b91f8126700a99dec31ffe94497ffaeadcbfb19f267979ceff7c80f79637e7 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e3430ca927f7b94a82c31fc8f557a45ddf167b089784e3f0395c86fc92762a75 (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c4f0c415e3b9b4948c779075056c267621eab45f4e24f00c9c7be20967ccc497 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4c2f3f74505e499081a4f58519bc747409cc630112e1d5a95b6694349f4cc72b (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f0b56e21c8c2da6f7fb65f0dd04fc91014cfcc1f530f957d1f2da70bbdae7d23 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b0ef2992d0b17af128b135c437df97d4e8dd2621787e83a6e0f343b75e7ed4ba (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 59b97fab106089b49d1514bd45ad1da82d7da3b0f679971c86ad81fbecd98d2e (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 10f71b64aff3efe0130d39fc5673850a1fda0c194e825804cfa852b0cc465b52 (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e6b93bdccfc802b3cc7783af20eb6b17d2b65e34c97878cf84e7eb7466569922 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 23b265a9e1b0c8ab48c3124ceda16ee1ab264edd75785b6549f9c0a4aa658205 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 268effc1240c83188bd3678647e29b59d1d0806be3db8d7b18552bdf7cdc8b23 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 06ecd1a8702055be149be68064b879bc1510a090943f558c6086f4b890048b80 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eaaaa992e26f80bff408973724bec44360c476777d86bbb233f7309c2f21f375 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 80a80f1c91e726d1357233a953ec40e9f12b3a51903f6845dc0fcc603b92d853 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2335197067b2f1a23ddf7cf1657f50446922cb754d9bd149d39ffc4b13456802 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2343ecf6deaa29e7806bf7dd1f873a8b1921d28871496e7780066b3745987066 (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2d0f7a796cf8556ac3b426ec6fc183e6539ae2765c360af25d392c9fab9ff438 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1aee234fe49fc1b205b9bc732049dad164e1eb3c43a84c77d2f3aba1db8454db (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e5204be26fde37d5d2d5311a782be0c7d5c13c34caddeb155676a8d4a12ca566 (deflated 76%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a7502f9c9e350da4d547c3dc6de1ee092f0333a5a38c9ccb11785849b6fafe2c (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 78e869266df5923b79570b279f6004054a62ac44a82178aa0fc99e231419616d (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: be4be867a4b4fac302d90cf2eaffed9f36b740042a9ef5c6c342c4e7eb3e73e2 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 23539888c75f597a317838a67bcfc2d51838548a98d781d354c97f2163664136 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 043866faec20ac75a8be9302763ccf340f22aaba5ab752a3d92bd88fffe4082f (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 467be29c6970cb72eb9208a59a343ba803e585d3844b7bb0b7cf58393b2af757 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fed2e2303e1fefbdc5f9b64f66ea6eca7f7507e61a7199e50b6eaa6ada15a013 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6b8ff4ad184df6963108cb2deab3ac2e0dd3b48ddfd9eb8727bb21059e8409d6 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 194bdea1651e2d73bd2dfa7c589cd84e4b206fa8155ab458487d1947607d437c (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a905f9b0743e38b7686386ab2fa0a6d8a7f6736b57c80c586f2b055d14865a96 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7f85f8b4c37788db6089744a513a7de46b7662c135c71b00baf27376efc0b47a (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7f1a57771eb34f34b3bb797014cd1354eaa20a54f0067299ad3ab12867821fed (deflated 90%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bab85eddd828e5555277a2c8fe841274dae3ea0504ddeb4b9c14550b45989cc9 (deflated 80%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1c35735f3c065cc00c8c1ef400449936811a35052fb73351d8f80037a98192c9 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 24c57d4ba9be9eb4b109764b2d2df5d588071616b86af907f3c9e64efc49f838 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f127a79cdf77be8216c98dcf870c2f892f00bd8ac22e80d14a64aa4c202795a4 (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 91952dc4f068bdcb5a27cd5ac1a5e204c9e8ddaa789b41ab814971055245f486 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e0feb9be4c91d07e5bc5636b06470ad9c2f26348a2bcc8f60b3713a0eaada559 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4fc40303ef5f9e9fc2e55d5bad560c14016083635a131802c60e32374891d0c0 (deflated 33%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ff05cb4ef574c678fa49a07ae5c5ea4d14bad516ae7dc6fbd650baec0fbe2d5 (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3a935e947428e63fd32723979e79565d151e74fe65ad8a3a601342035d259f20 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 84e9c51d049c8357fb21e1ebe131ad0d949df93c787f9bbf71c5ccaf97615ba8 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b764002010894bc232695cf4aec3b63c1a1759c86af9f29e0b73fa1904094fdc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8837b48a8a0e9d9fb121af5157cf18f15686a0d03f88ce063e9539fc463833f7 (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 80dc54ff4684485fb357fbaefc7eb804dfac8b2b4f134ed723b5aa84a2b7bd62 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7d45d5e55522c086b69db854bfb7e698bf190b108db73bc3d227e30ab857c61d (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8ae67c304657e1da572aacedc9568ba7ed68e4772238d4d12c95af172dbf5e5 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f14f6f934ab001fb52a8dc2b6d4fc2b34a62633bdf1893e5276e23e27fb91dd0 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 89cc37d6511d6e198138b604dbb5299d4456c4f9be974ca395d1e3d5138a2b57 (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 72a5e555e94b94b8ab3a5da44d76a195157ba8589436f7e104e7d7cc078e5823 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a1887d921e1d12c94969d1e19d4176d905f3ca0d77b3780e84cd294ae2451a22 (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f8a3082738ff6410baec8c610563d4d44f23e02c2e5e7d2d381079a71f914e08 (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 330ed95c2c84c633dab46c690cd70e766360fa0265d7aa2ed7d1487101628dbd (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd1942d9269a62cd9f9a15f33d42542a1f9eb99a8ffbb14c112079335d4bc3f4 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f78d8b707b73a716625fb3d795e57acc026425dee768e0af528e2d4225a18068 (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dd577877d0ec3eb87a6239db29c252bd743535fdb62ddd9018d43ecb63707a9b (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 94b0882d8f3aec05369b7603d9c7680719afa26a5a669f1e520e847716e8d4a0 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d9ff600360348f5bdd8eac1137a9d1dd90b2ce498320ef553a37e89e0e014e7c (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0bdd37f3029453cfea110e53127f9b229beb339614d910929e6abf0969e4fec2 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cd8485c6bcc705d5cccb985ba28b6bb8ca03906152e0c267f4eb54cbed815194 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8c41ad19e01be78c4f5a619574566aaebde732714a4815314f3f76aee489dd7e (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1aa17993f60dca77462d163adf6ddcac7d3b436d6aea11b73caf8bb17233f5d6 (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb15ab4014ea8fa804ff5944a8786583365fc11dd9cf8d9957a2067ca8fe82cf (deflated 92%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb3ad61a6ae731bfe1c49ad8f9991cd837766eaeab490660e26c3a8f91cddc59 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 557c58ae4b2ac893d4374f289c73515e55204cffbff350e7798d68d0f16a6387 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8845b2c28fdf89e5173b4531a8272ab650c07c2294a2ef77467094b58416a7c3 (deflated 49%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d0c9ba1206c9fc08bdc7171c53e36c499a8bde62c5081d43e254f5047f7cbb41 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c8fcc5a93658323d870c18071e37bc1f4b77c68619378998e169ace52c7eac1 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: aee19f272c77a248ec1f70c92f059e5b5bd66325987e5f852857ed5ad49ec283 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb02ba657969c9658abd642de788bf9c8da07202283134906b4a71236234c714 (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 91ab03d114c73ad968ddf1ae15d32cb4646eab7dd3dc282dcc4c11b2455c3465 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b08110f15d82d6c509ae93bbb3ea26328d5f4f193a38c0e926fdd3a1d15fa619 (deflated 44%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 053563d37415d41de0056f136e1c71ba5983581a7132855e32953e436b130f6e (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 72f9bcd1400c0f5c06c0d90e977183e0c84cb2fda149fdf0deed298519b11fe0 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 6c1c7e5143b8e41e87559ea44b3889ef79e72c13b0f8bd4cc7f81f4569875ffc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a5da84adda471f6351a65faf64b7e666b8694fa153959c358f309b403d48949b (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8f9badb5164e9109a040e78d12a011ac1dbf4c02dfb823dedc146a0b9b81a938 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 59dbee82e1fb03a34f9afd8c8a7c8780c93c680ff034629cf5da988383cd4320 (deflated 95%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2528151e9c1114b20ba5ef50a048514fe6366b004f3ea78f4185617e124912d4 (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 66ac69393f7e109afb46a1dd23e3e998bbea5199e0bf426dbbeb6e926e256a1e (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9ae21c3b86d67fa4c0e241d4801d26f6f26b9316e18802324736f6591498448b (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e52d9c508c502347344d8c07ad91cbd6068afc75ff6292f062a09ca381c89e71 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: baea15fcb459a5e8cd64bcfb7936c39628652abb74ca71e60c619341c898bc9b (deflated 88%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d4b326d008abda21fead776ad9f605ba513ccf0e65a2fb5ff81741ec434f0c25 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: f892946971f010761d9cf8f86429ef000845f863e0fbb78644519cfa88dc36c8 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 340676db9f9e47fd5661fd4e0127af1d5b471dcf1628d126e93b10f169f98d66 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64df8b8c9899d155321a9386e365b993fa706ead0d4894c73a9acb952c90807f (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b9cfc976b623a1f27f3d68189a9a7192ed55b2827af847a097047c15621b36bc (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 683e30393ea769e5ecb9cf91cc6c8dbc99334ecb6063569f80a860b47214c522 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: fb482e431d91fce6d2c6408116f2b2ecb3d4fcf368e47f46a6707e832675943a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b85d8f068de567c4369beb7d53d24bd3a31716a9a6410edfd2c2f530d02f6523 (deflated 87%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7d1a3294948c33bebd5ca62be8435fe50d34eb6cf8c4dfc7e1db8fa76bd1bf72 (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9cb3840ba475195636293997a46eff5c79f4f0f0aaad5b223c63f8e6f9f41c2e (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 803b667d408fc4b48757338ffdadbbbf43b2eac21b78debd92bc5b5280015c18 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c9ab623d5f532e4c8c0905ff8fc61366a6f201c656204719f61e2951d71f82a5 (deflated 47%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d314214851af2ecabaadfb082b042464937df43b4fecfac295885e187dacacd6 (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1842046442520924af9d6d94cd0f9d07b7f4490041d1de8a974690c1129654d4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9b47c97754111ba86272ee3f377f2f59604bdf43cd16bf550589409df9439cf9 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 02f22d836bf959e38b9f912052a7a2304427ad66dc605743e9aacaadbcc569ae (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2285d2332812dd3f76b84ee8aae5e8a9f71930d1b9aa13804a73612199abebc3 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cecf742c15f9de9df73279b2c6fcce2c0657c91cc2fd2111a339f61f8d8436fa (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8a08f9e92a91026565ec73bb6fdcd2106c38d6bd0cb3c6b27715cc114acfcfe8 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 45162f548fae46cb2eff258c1d0f2e2a2485255314575e44111be1af52bb545f (deflated 45%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bef804756f135a30adcdcafe46cd8bba689129c2858adefc64adba7e6fa55b47 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 615a039e141834474f44b58bc882e6759cb848a192809b6f9bbf557beff3ee23 (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 58941482506ea2848b35cf242972a0c03fb3058b97e2077be5d36c9fdfce09bd (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3195a90d4cd6ec440a67c43b52a410dab942cb005f9a4d05dc11393afede5c87 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 0422193c054691ac9aba82198715d36cfb0ccb87fe19429817a589ccdfc06381 (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d66fef87c0f962f116952b4fc318d76686d5625b8d43cf22d608bb20f79638ae (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eb0c5f00f4c0f3f9e8c597da6e0a5367ba4f7f69cf674f50132a1984545e09e4 (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 54ae8eff9c975006c82d599e669c0790177ec26dd0adb7e129d34f55ccfd5c85 (deflated 53%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b856ccab6b29db49334b20c0c3e447dc324522439b42db343406e8fc407ff41a (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b8bcffefe35b765ae20335a52e536e4f69d26b4e02009064d24104a96b012f4f (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b6ac24016c982e731c1f1a678fed5dc4aaeaaea80981fa6e80e6116f5c89d285 (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b9190adc0fe258661991338fdd5105676d6f7b82ea10c022ef4e030739e8d624 (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: be922b703a31fef12d26fb2ab005471d0765761a1aa6e3c22364f5dc12b2a70c (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2ac619aa203a2bee4f15a77ee62596f55826e811e1fb709cf3bb867793036bc2 (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3334502f62b01c37cd74f27c39adff51eadf0d0397d139e4d82944f89d5ef77b (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cb40e2347d5ace6ba3f52db5f94635d9bbed6719216284ca71aa00eac37f275d (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 14ead68aeb7b05ec121767b791f245bc8e05e18f89665ef3a1dc2cf75e4bfca7 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 85d149594e4feaea2588ec18bd686608e308fecb484012a6f94bfaa0d88df895 (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bd6e9da520e2433b4b4ef790492687372ac84dbf5e21e5f1f0d4fc14bb35c7d6 (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: c4b38c5ad09dc9d53893d6b07ddf6cfbd7cb28aa46daa1cc5803d7b53238c802 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: a070c9d576ba383ab8c50b7b4a12513069d458d941127595d22debf744d81e88 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: bb1760d7146c08949e105b0232538db2a8721eb4da523176e975226a2ec3e605 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3297bcd5b175f90caff46bbda5dd1d0fc52646eb4f3d18d63ded94110d8dd14f (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1a3e7e161d0e9bb443b3b79055e86dc3098f1975938e79df7e6f970e30d2fc29 (deflated 54%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e95a8dce82ac3199522fc3b1146ff409de964df500e27406238765617215ebaa (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7030ff8c91e005d5d507147001035db9fab20067a01ef7a4afc86d3bcaf82e3f (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b9f24232b351a2d68bb5800ea3883a4d7cec5585d60263f82bd75e996e09c2fc (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b6caa9d94005c8ff4bb862f10a79e6b81327d65bbc9bf13cb22ee2531b8b87ce (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: d98621c8cc3d995731782423ea2ebc1ca5cf483434d3aa0be29210551fd8b9f6 (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 602e38d9a4c0844ee10ab8a538af7493c0032203fd8f449aee6c46005ba82ba8 (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 69f401d6d728cbfbfc74d4cba7a9a973fea2ed764a7efa94425b1a730328423a (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3172f628d55d662a092a4a077dd3ace83cd39144b0a9473e2ecbb1e552fff80b (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: e4ebaae7a44b06e130a740070004c141aedfd01abedf9e2f4260dcdf27464db7 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cc8fc5085959a34a612d709b6ad680319b4176c0591b52dd4d8576aaf979ebd9 (deflated 5%) Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: a6d35d1a0350: Already exists Step #4: 580fdfa13b1b: Already exists Step #4: 8d49d3225d57: Pulling fs layer Step #4: 3101030d463d: Pulling fs layer Step #4: 322f9528c7e0: Pulling fs layer Step #4: da29ce0a641a: Pulling fs layer Step #4: a083d2e0af2f: Pulling fs layer Step #4: 0cb0fea95e02: Pulling fs layer Step #4: 7d98b763114c: Pulling fs layer Step #4: 2068ba580e1a: Pulling fs layer Step #4: 1d8072ff9e57: Pulling fs layer Step #4: 28acd792ff49: Pulling fs layer Step #4: e6b82eb714df: Pulling fs layer Step #4: 496ff755bd1a: Pulling fs layer Step #4: 40374e363795: Pulling fs layer Step #4: f2fb8cc2dcc5: Pulling fs layer Step #4: 2068ba580e1a: Waiting Step #4: 1d8072ff9e57: Waiting Step #4: 28acd792ff49: Waiting Step #4: a083d2e0af2f: Waiting Step #4: da29ce0a641a: Waiting Step #4: 7d98b763114c: Waiting Step #4: 0cb0fea95e02: Waiting Step #4: e6b82eb714df: Waiting Step #4: 496ff755bd1a: Waiting Step #4: 40374e363795: Waiting Step #4: f2fb8cc2dcc5: Waiting Step #4: 322f9528c7e0: Verifying Checksum Step #4: 322f9528c7e0: Download complete Step #4: 8d49d3225d57: Verifying Checksum Step #4: 3101030d463d: Verifying Checksum Step #4: 3101030d463d: Download complete Step #4: a083d2e0af2f: Verifying Checksum Step #4: a083d2e0af2f: Download complete Step #4: 7d98b763114c: Verifying Checksum Step #4: 7d98b763114c: Download complete Step #4: 0cb0fea95e02: Verifying Checksum Step #4: 0cb0fea95e02: Download complete Step #4: 8d49d3225d57: Pull complete Step #4: 1d8072ff9e57: Verifying Checksum Step #4: 1d8072ff9e57: Download complete Step #4: 2068ba580e1a: Verifying Checksum Step #4: 2068ba580e1a: Download complete Step #4: e6b82eb714df: Verifying Checksum Step #4: e6b82eb714df: Download complete Step #4: 3101030d463d: Pull complete Step #4: 496ff755bd1a: Download complete Step #4: 322f9528c7e0: Pull complete Step #4: da29ce0a641a: Verifying Checksum Step #4: da29ce0a641a: Download complete Step #4: f2fb8cc2dcc5: Download complete Step #4: 28acd792ff49: Verifying Checksum Step #4: 28acd792ff49: Download complete Step #4: 40374e363795: Verifying Checksum Step #4: 40374e363795: Download complete Step #4: da29ce0a641a: Pull complete Step #4: a083d2e0af2f: Pull complete Step #4: 0cb0fea95e02: Pull complete Step #4: 7d98b763114c: Pull complete Step #4: 2068ba580e1a: Pull complete Step #4: 1d8072ff9e57: Pull complete Step #4: 28acd792ff49: Pull complete Step #4: e6b82eb714df: Pull complete Step #4: 496ff755bd1a: Pull complete Step #4: 40374e363795: Pull complete Step #4: f2fb8cc2dcc5: Pull complete Step #4: Digest: sha256:123323877588423c8c3a03c6407f99cfdbfaaa585af0081c9b5070b70fba2f40 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_crls Step #5: Running fuzz_pb_tnc Step #5: Running fuzz_ocsp_rsp Step #5: Running fuzz_ids Step #5: Running fuzz_ocsp_req Step #5: Running fuzz_pa_tnc Step #5: Running fuzz_certs Step #5: [2024-03-01 06:13:45,772 INFO] Finding shared libraries for targets (if any). Step #5: [2024-03-01 06:13:45,784 INFO] Finished finding shared libraries for targets. Step #5: [2024-03-01 06:13:45,930 INFO] Finding shared libraries for targets (if any). Step #5: [2024-03-01 06:13:45,941 INFO] Finished finding shared libraries for targets. Step #5: [2024-03-01 06:13:46,566 INFO] Finding shared libraries for targets (if any). Step #5: [2024-03-01 06:13:46,578 INFO] Finished finding shared libraries for targets. Step #5: [2024-03-01 06:13:46,862 INFO] Finding shared libraries for targets (if any). Step #5: [2024-03-01 06:13:46,873 INFO] Finished finding shared libraries for targets. Step #5: [2024-03-01 06:13:47,073 INFO] Finding shared libraries for targets (if any). Step #5: [2024-03-01 06:13:47,084 INFO] Finished finding shared libraries for targets. Step #5: [2024-03-01 06:13:47,549 INFO] Finding shared libraries for targets (if any). Step #5: [2024-03-01 06:13:47,560 INFO] Finished finding shared libraries for targets. Step #5: [2024-03-01 06:13:51,244 INFO] Finding shared libraries for targets (if any). Step #5: [2024-03-01 06:13:51,255 INFO] Finished finding shared libraries for targets. Step #5: [2024-03-01 06:13:52,358 INFO] Finding shared libraries for targets (if any). Step #5: [2024-03-01 06:13:52,409 INFO] Finished finding shared libraries for targets. Step #5: [2024-03-01 06:13:55,895 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-03-01 06:13:55,895 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-03-01 06:13:55,925 DEBUG] Finished generating file view html index file. Step #5: [2024-03-01 06:13:55,925 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-03-01 06:13:55,937 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-03-01 06:13:55,937 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-03-01 06:13:56,944 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-03-01 06:13:56,944 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-03-01 06:13:56,944 DEBUG] Finished generating directory view html index file. Step #5: [2024-03-01 06:13:56,944 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-03-01 06:13:57,963 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-03-01 06:13:57,963 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/file_view_index.html". Step #5: [2024-03-01 06:13:57,987 DEBUG] Finished generating file view html index file. Step #5: [2024-03-01 06:13:57,988 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-03-01 06:13:57,995 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-03-01 06:13:57,995 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-03-01 06:13:58,747 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-03-01 06:13:58,747 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/directory_view_index.html". Step #5: [2024-03-01 06:13:58,747 DEBUG] Finished generating directory view html index file. Step #5: [2024-03-01 06:13:58,747 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/index.html". Step #5: [2024-03-01 06:13:59,788 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-03-01 06:13:59,789 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/file_view_index.html". Step #5: [2024-03-01 06:13:59,814 DEBUG] Finished generating file view html index file. Step #5: [2024-03-01 06:13:59,814 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-03-01 06:13:59,822 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-03-01 06:13:59,822 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:00,644 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:00,644 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/directory_view_index.html". Step #5: [2024-03-01 06:14:00,644 DEBUG] Finished generating directory view html index file. Step #5: [2024-03-01 06:14:00,644 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/index.html". Step #5: [2024-03-01 06:14:01,657 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-03-01 06:14:01,657 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/file_view_index.html". Step #5: [2024-03-01 06:14:01,681 DEBUG] Finished generating file view html index file. Step #5: [2024-03-01 06:14:01,681 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:01,689 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:01,689 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:02,432 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:02,433 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/directory_view_index.html". Step #5: [2024-03-01 06:14:02,433 DEBUG] Finished generating directory view html index file. Step #5: [2024-03-01 06:14:02,433 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/index.html". Step #5: [2024-03-01 06:14:03,424 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-03-01 06:14:03,424 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/file_view_index.html". Step #5: [2024-03-01 06:14:03,449 DEBUG] Finished generating file view html index file. Step #5: [2024-03-01 06:14:03,449 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:03,457 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:03,457 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:04,205 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:04,205 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/directory_view_index.html". Step #5: [2024-03-01 06:14:04,205 DEBUG] Finished generating directory view html index file. Step #5: [2024-03-01 06:14:04,205 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/index.html". Step #5: [2024-03-01 06:14:05,200 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-03-01 06:14:05,200 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/file_view_index.html". Step #5: [2024-03-01 06:14:05,224 DEBUG] Finished generating file view html index file. Step #5: [2024-03-01 06:14:05,224 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:05,232 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:05,232 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:05,976 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:05,976 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/directory_view_index.html". Step #5: [2024-03-01 06:14:05,976 DEBUG] Finished generating directory view html index file. Step #5: [2024-03-01 06:14:05,977 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/index.html". Step #5: [2024-03-01 06:14:07,013 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-03-01 06:14:07,013 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/file_view_index.html". Step #5: [2024-03-01 06:14:07,042 DEBUG] Finished generating file view html index file. Step #5: [2024-03-01 06:14:07,043 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:07,053 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:07,053 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:07,969 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:07,969 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/directory_view_index.html". Step #5: [2024-03-01 06:14:07,969 DEBUG] Finished generating directory view html index file. Step #5: [2024-03-01 06:14:07,969 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/index.html". Step #5: [2024-03-01 06:14:08,988 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-03-01 06:14:08,988 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/file_view_index.html". Step #5: [2024-03-01 06:14:09,013 DEBUG] Finished generating file view html index file. Step #5: [2024-03-01 06:14:09,014 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:09,021 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-03-01 06:14:09,021 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:09,765 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-03-01 06:14:09,765 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/directory_view_index.html". Step #5: [2024-03-01 06:14:09,765 DEBUG] Finished generating directory view html index file. Step #5: [2024-03-01 06:14:09,766 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/434 files][ 0.0 B/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/434 files][ 0.0 B/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/434 files][ 0.0 B/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/434 files][ 0.0 B/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/434 files][ 0.0 B/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/434 files][ 0.0 B/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/434 files][ 2.5 KiB/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/report.html [Content-Type=text/html]... Step #7: / [0/434 files][ 2.7 KiB/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/fuzz/fuzz_ocsp_rsp.c.html [Content-Type=text/html]... Step #7: / [0/434 files][151.0 KiB/ 22.5 MiB] 0% Done / [1/434 files][151.0 KiB/ 22.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/fuzz/fuzz_ids.c.html [Content-Type=text/html]... Step #7: / [1/434 files][465.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/fuzz/fuzz_certs.c.html [Content-Type=text/html]... Step #7: / [1/434 files][474.5 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/fuzz/report.html [Content-Type=text/html]... Step #7: / [1/434 files][474.5 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/fuzz/fuzz_pa_tnc.c.html [Content-Type=text/html]... Step #7: / [1/434 files][474.5 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/fuzz/fuzz_ocsp_req.c.html [Content-Type=text/html]... Step #7: / [1/434 files][474.5 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/fuzz/fuzz_pb_tnc.c.html [Content-Type=text/html]... Step #7: / [1/434 files][474.5 KiB/ 22.5 MiB] 2% Done / [2/434 files][474.5 KiB/ 22.5 MiB] 2% Done / [3/434 files][474.5 KiB/ 22.5 MiB] 2% Done / [4/434 files][474.5 KiB/ 22.5 MiB] 2% Done / [5/434 files][479.2 KiB/ 22.5 MiB] 2% Done / [6/434 files][493.5 KiB/ 22.5 MiB] 2% Done / [7/434 files][493.5 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/fuzz/fuzz_crls.c.html [Content-Type=text/html]... Step #7: / [7/434 files][493.5 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/imcv.c.html [Content-Type=text/html]... Step #7: / [7/434 files][493.5 KiB/ 22.5 MiB] 2% Done / [7/434 files][493.5 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/report.html [Content-Type=text/html]... Step #7: / [7/434 files][493.5 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pwg/report.html [Content-Type=text/html]... Step #7: / [7/434 files][493.5 KiB/ 22.5 MiB] 2% Done / [8/434 files][493.5 KiB/ 22.5 MiB] 2% Done / [9/434 files][501.3 KiB/ 22.5 MiB] 2% Done / [10/434 files][501.3 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/pts_symlinks.c.html [Content-Type=text/html]... Step #7: / [10/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pwg/pwg_attr.c.html [Content-Type=text/html]... Step #7: / [10/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pwg/pwg_attr_vendor_smi_code.c.html [Content-Type=text/html]... Step #7: / [10/434 files][544.6 KiB/ 22.5 MiB] 2% Done / [11/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/pts_ima_event_list.c.html [Content-Type=text/html]... Step #7: / [11/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/pts_file_meas.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/ita/report.html [Content-Type=text/html]... Step #7: / [11/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/pts_ima_event_list.h.html [Content-Type=text/html]... Step #7: / [11/434 files][544.6 KiB/ 22.5 MiB] 2% Done / [11/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/pts.h.html [Content-Type=text/html]... Step #7: / [11/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/report.html [Content-Type=text/html]... Step #7: / [11/434 files][544.6 KiB/ 22.5 MiB] 2% Done / [12/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/pts_ima_bios_list.c.html [Content-Type=text/html]... Step #7: / [12/434 files][544.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/report.html [Content-Type=text/html]... Step #7: / [12/434 files][544.6 KiB/ 22.5 MiB] 2% Done / [13/434 files][544.6 KiB/ 22.5 MiB] 2% Done / [14/434 files][544.6 KiB/ 22.5 MiB] 2% Done / [15/434 files][576.8 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/pts_meas_algo.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/ita/ita_comp_tboot.c.html [Content-Type=text/html]... Step #7: / [15/434 files][576.8 KiB/ 22.5 MiB] 2% Done / [15/434 files][576.8 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/report.html [Content-Type=text/html]... Step #7: / [15/434 files][576.8 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/pts_comp_func_name.c.html [Content-Type=text/html]... Step #7: / [15/434 files][585.1 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/pts_component_manager.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_seg_env.c.html [Content-Type=text/html]... Step #7: / [15/434 files][585.1 KiB/ 22.5 MiB] 2% Done / [15/434 files][585.1 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/pts_comp_func_name.h.html [Content-Type=text/html]... Step #7: / [15/434 files][585.1 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/tcg_attr.c.html [Content-Type=text/html]... Step #7: / [15/434 files][585.1 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/pts_comp_evidence.c.html [Content-Type=text/html]... Step #7: / [15/434 files][585.1 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/tcg/tcg_comp_func_name.h.html [Content-Type=text/html]... Step #7: / [15/434 files][593.0 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/ita/ita_comp_tgrub.c.html [Content-Type=text/html]... Step #7: / [15/434 files][646.6 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/ita/ita_comp_ima.c.html [Content-Type=text/html]... Step #7: / [15/434 files][651.4 KiB/ 22.5 MiB] 2% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c.html [Content-Type=text/html]... Step #7: - [15/434 files][651.4 KiB/ 22.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/pts_file_meta.c.html [Content-Type=text/html]... Step #7: - [15/434 files][698.1 KiB/ 22.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_dh_nonce_params_req.c.html [Content-Type=text/html]... Step #7: - [15/434 files][698.1 KiB/ 22.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_req_file_meas.c.html [Content-Type=text/html]... Step #7: - [16/434 files][698.1 KiB/ 22.5 MiB] 3% Done - [16/434 files][698.1 KiB/ 22.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_aik.c.html [Content-Type=text/html]... Step #7: - [16/434 files][698.1 KiB/ 22.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pts/components/ita/ita_comp_func_name.h.html [Content-Type=text/html]... Step #7: - [16/434 files][764.6 KiB/ 22.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_installed_packages.h.html [Content-Type=text/html]... Step #7: - [16/434 files][764.6 KiB/ 22.5 MiB] 3% Done - [17/434 files][851.8 KiB/ 22.5 MiB] 3% Done - [18/434 files][851.8 KiB/ 22.5 MiB] 3% Done - [19/434 files][851.8 KiB/ 22.5 MiB] 3% Done - [20/434 files][851.8 KiB/ 22.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_unix_file_meta.c.html [Content-Type=text/html]... Step #7: - [20/434 files][ 1000 KiB/ 22.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ita/ita_attr_command.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_req_func_comp_evid.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ita/ita_attr_dummy.c.html [Content-Type=text/html]... Step #7: - [20/434 files][ 1.0 MiB/ 22.5 MiB] 4% Done - [20/434 files][ 1.0 MiB/ 22.5 MiB] 4% Done - [20/434 files][ 1.0 MiB/ 22.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pa_tnc/pa_tnc_msg.h.html [Content-Type=text/html]... Step #7: - [21/434 files][ 1.0 MiB/ 22.5 MiB] 4% Done - [21/434 files][ 1.0 MiB/ 22.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ita/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/swima/report.html [Content-Type=text/html]... Step #7: - [21/434 files][ 1.0 MiB/ 22.5 MiB] 4% Done - [21/434 files][ 1.0 MiB/ 22.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/swima/swima_inventory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_get_aik.c.html [Content-Type=text/html]... Step #7: - [21/434 files][ 1.1 MiB/ 22.5 MiB] 5% Done - [22/434 files][ 1.1 MiB/ 22.5 MiB] 5% Done - [22/434 files][ 1.1 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_req_file_meta.c.html [Content-Type=text/html]... Step #7: - [23/434 files][ 1.1 MiB/ 22.5 MiB] 5% Done - [23/434 files][ 1.1 MiB/ 22.5 MiB] 5% Done - [24/434 files][ 1.1 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_simple_evid_final.c.html [Content-Type=text/html]... Step #7: - [24/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ita/ita_attr.c.html [Content-Type=text/html]... Step #7: - [24/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done - [25/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/report.html [Content-Type=text/html]... Step #7: - [25/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_sw_ev.c.html [Content-Type=text/html]... Step #7: - [25/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done - [26/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done - [27/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done - [28/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done - [29/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_simple_comp_evid.c.html [Content-Type=text/html]... Step #7: - [29/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_meas_algo.c.html [Content-Type=text/html]... Step #7: - [29/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_gen_attest_evid.c.html [Content-Type=text/html]... Step #7: - [29/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_file_meas.c.html [Content-Type=text/html]... Step #7: - [29/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done - [29/434 files][ 1.2 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/parser_helper.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_dh_nonce_finish.c.html [Content-Type=text/html]... Step #7: - [30/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done - [31/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done - [31/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done - [31/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_get_tpm_version_info.c.html [Content-Type=text/html]... Step #7: - [31/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_tpm_version_info.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_seg_contract.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_next_seg.h.html [Content-Type=text/html]... Step #7: - [31/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done - [32/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done - [33/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_seg_env.h.html [Content-Type=text/html]... Step #7: - [33/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done - [33/434 files][ 1.3 MiB/ 22.5 MiB] 5% Done - [33/434 files][ 1.4 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/seg/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_next_seg.c.html [Content-Type=text/html]... Step #7: - [33/434 files][ 1.4 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_seg_contract.h.html [Content-Type=text/html]... Step #7: - [33/434 files][ 1.4 MiB/ 22.5 MiB] 6% Done - [33/434 files][ 1.4 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pa_tnc/pa_tnc_msg.c.html [Content-Type=text/html]... Step #7: - [33/434 files][ 1.4 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pa_tnc/report.html [Content-Type=text/html]... Step #7: - [33/434 files][ 1.4 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/swima/swima_events.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pa_tnc/pa_tnc_attr_manager.c.html [Content-Type=text/html]... Step #7: - [33/434 files][ 1.4 MiB/ 22.5 MiB] 6% Done - [33/434 files][ 1.4 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/swima/swima_record.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/swima/swima_event.c.html [Content-Type=text/html]... Step #7: - [33/434 files][ 1.5 MiB/ 22.5 MiB] 6% Done - [33/434 files][ 1.5 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_fwd_enabled.c.html [Content-Type=text/html]... Step #7: - [33/434 files][ 1.5 MiB/ 22.5 MiB] 6% Done - [34/434 files][ 1.5 MiB/ 22.5 MiB] 6% Done - [35/434 files][ 1.5 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_op_status.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_installed_packages.c.html [Content-Type=text/html]... Step #7: - [35/434 files][ 1.5 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_product_info.c.html [Content-Type=text/html]... Step #7: - [35/434 files][ 1.5 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_attr_request.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_pa_tnc_error.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/report.html [Content-Type=text/html]... Step #7: - [35/434 files][ 1.6 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_remediation_instr.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/pa_tnc/pa_tnc_attr.h.html [Content-Type=text/html]... Step #7: - [35/434 files][ 1.6 MiB/ 22.5 MiB] 6% Done - [35/434 files][ 1.6 MiB/ 22.5 MiB] 6% Done - [36/434 files][ 1.6 MiB/ 22.5 MiB] 6% Done - [36/434 files][ 1.6 MiB/ 22.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/imv/report.html [Content-Type=text/html]... Step #7: - [36/434 files][ 1.6 MiB/ 22.5 MiB] 6% Done - [36/434 files][ 1.8 MiB/ 22.5 MiB] 7% Done - [36/434 files][ 1.8 MiB/ 22.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_numeric_version.c.html [Content-Type=text/html]... Step #7: - [36/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_string_version.c.html [Content-Type=text/html]... Step #7: - [36/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_assess_result.c.html [Content-Type=text/html]... Step #7: - [36/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done - [37/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done - [38/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/imv/imv_os_info.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_req.h.html [Content-Type=text/html]... Step #7: - [39/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/generic/generic_attr_string.c.html [Content-Type=text/html]... Step #7: - [39/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done - [39/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/enum.h.html [Content-Type=text/html]... Step #7: - [39/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done - [39/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr_port_filter.c.html [Content-Type=text/html]... Step #7: - [39/434 files][ 1.8 MiB/ 22.5 MiB] 8% Done - [40/434 files][ 1.9 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/swima/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtpmtss/tpm_tss_quote_info.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_sw_inv.c.html [Content-Type=text/html]... Step #7: - [41/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_sw_inv.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_proto_caps.c.html [Content-Type=text/html]... Step #7: - [41/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [41/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [41/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/chunk.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtncif/tncifimv.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_sw_ev.h.html [Content-Type=text/html]... Step #7: - [41/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [42/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [42/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [42/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [42/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [42/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [43/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/chunk.h.html [Content-Type=text/html]... Step #7: - [44/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [45/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [46/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [47/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/os_info/os_info.c.html [Content-Type=text/html]... Step #7: - [48/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [48/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ita/ita_attr_settings.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/imv/imv_session_manager.c.html [Content-Type=text/html]... Step #7: - [49/434 files][ 2.0 MiB/ 22.5 MiB] 8% Done - [49/434 files][ 2.0 MiB/ 22.5 MiB] 9% Done - [49/434 files][ 2.0 MiB/ 22.5 MiB] 9% Done - [49/434 files][ 2.0 MiB/ 22.5 MiB] 9% Done - [50/434 files][ 2.0 MiB/ 22.5 MiB] 9% Done - [51/434 files][ 2.0 MiB/ 22.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/enum.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/generic/generic_attr_bool.c.html [Content-Type=text/html]... Step #7: - [51/434 files][ 2.1 MiB/ 22.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/imv/imv_workitem.c.html [Content-Type=text/html]... Step #7: - [51/434 files][ 2.1 MiB/ 22.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/os_info/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_req.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/imv/imv_database.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/generic/report.html [Content-Type=text/html]... Step #7: - [51/434 files][ 2.2 MiB/ 22.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/imv/imv_session.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ita/ita_attr_angel.c.html [Content-Type=text/html]... Step #7: - [51/434 files][ 2.2 MiB/ 22.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/generic/generic_attr_chunk.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ita/ita_attr_symlinks.c.html [Content-Type=text/html]... Step #7: - [51/434 files][ 2.2 MiB/ 22.5 MiB] 10% Done - [51/434 files][ 2.2 MiB/ 22.5 MiB] 10% Done - [51/434 files][ 2.3 MiB/ 22.5 MiB] 10% Done - [51/434 files][ 2.3 MiB/ 22.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ita/ita_attr_get_settings.c.html [Content-Type=text/html]... Step #7: - [51/434 files][ 2.3 MiB/ 22.5 MiB] 10% Done - [52/434 files][ 2.3 MiB/ 22.5 MiB] 10% Done - [52/434 files][ 2.3 MiB/ 22.5 MiB] 10% Done - [52/434 files][ 2.3 MiB/ 22.5 MiB] 10% Done - [52/434 files][ 2.4 MiB/ 22.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/identification.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/swima/swima_event.h.html [Content-Type=text/html]... Step #7: - [52/434 files][ 2.4 MiB/ 22.5 MiB] 10% Done - [53/434 files][ 2.4 MiB/ 22.5 MiB] 10% Done - [53/434 files][ 2.4 MiB/ 22.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libimcv/ietf/ietf_attr.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/report.html [Content-Type=text/html]... Step #7: - [54/434 files][ 2.4 MiB/ 22.5 MiB] 10% Done - [54/434 files][ 2.4 MiB/ 22.5 MiB] 10% Done - [54/434 files][ 2.4 MiB/ 22.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/batch/pb_tnc_batch.c.html [Content-Type=text/html]... Step #7: - [54/434 files][ 2.6 MiB/ 22.5 MiB] 11% Done - [54/434 files][ 2.6 MiB/ 22.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/batch/pb_tnc_batch.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/pb_tnc_msg.h.html [Content-Type=text/html]... Step #7: - [54/434 files][ 2.6 MiB/ 22.5 MiB] 11% Done - [54/434 files][ 2.6 MiB/ 22.5 MiB] 11% Done - [54/434 files][ 2.6 MiB/ 22.5 MiB] 11% Done - [55/434 files][ 2.7 MiB/ 22.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/pb_tnc_msg.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_language_preference_msg.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/tcg/report.html [Content-Type=text/html]... Step #7: - [55/434 files][ 2.7 MiB/ 22.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_reason_string_msg.c.html [Content-Type=text/html]... Step #7: - [55/434 files][ 2.7 MiB/ 22.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/tcg/pb_pdp_referral_msg.c.html [Content-Type=text/html]... Step #7: - [55/434 files][ 2.7 MiB/ 22.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtpmtss/tpm_tss_tss2_v2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_pa_msg.h.html [Content-Type=text/html]... Step #7: - [55/434 files][ 2.7 MiB/ 22.5 MiB] 11% Done - [55/434 files][ 2.7 MiB/ 22.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtpmtss/report.html [Content-Type=text/html]... Step #7: - [55/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_pa_msg.c.html [Content-Type=text/html]... Step #7: - [55/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_access_recommendation_msg.c.html [Content-Type=text/html]... Step #7: - [56/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done - [56/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done - [56/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done - [56/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done - [57/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ita/pb_mutual_capability_msg.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_remediation_parameters_msg.c.html [Content-Type=text/html]... Step #7: - [57/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done - [57/434 files][ 2.8 MiB/ 22.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtpmtss/tpm_tss_tss2_v1.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ita/report.html [Content-Type=text/html]... Step #7: - [57/434 files][ 3.2 MiB/ 22.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtpmtss/plugin_constructors.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtpmtss/tpm_tss.c.html [Content-Type=text/html]... Step #7: - [57/434 files][ 3.3 MiB/ 22.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.c.html [Content-Type=text/html]... Step #7: - [58/434 files][ 3.3 MiB/ 22.5 MiB] 14% Done - [59/434 files][ 3.3 MiB/ 22.5 MiB] 14% Done - [60/434 files][ 3.3 MiB/ 22.5 MiB] 14% Done - [60/434 files][ 3.4 MiB/ 22.5 MiB] 15% Done - [61/434 files][ 3.4 MiB/ 22.5 MiB] 15% Done - [62/434 files][ 3.4 MiB/ 22.5 MiB] 15% Done - [62/434 files][ 3.4 MiB/ 22.5 MiB] 15% Done - [62/434 files][ 3.4 MiB/ 22.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/memory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/time.h.html [Content-Type=text/html]... Step #7: - [62/434 files][ 3.5 MiB/ 22.5 MiB] 15% Done - [62/434 files][ 3.5 MiB/ 22.5 MiB] 15% Done - [63/434 files][ 3.5 MiB/ 22.5 MiB] 15% Done - [64/434 files][ 3.6 MiB/ 22.5 MiB] 15% Done - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils.h.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/report.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugin_constructors.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/debug.h.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/capabilities.c.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/debug.c.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/batch/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtpmtss/tpm_tss_trousers.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_error_msg.c.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/library.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/lexparser.c.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_assessment_result_msg.c.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils.c.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done - [65/434 files][ 3.6 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/backtrace.c.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/capabilities.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/parser_helper.h.html [Content-Type=text/html]... Step #7: - [65/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done - [65/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done - [65/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done - [66/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done - [66/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done - [66/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/byteorder.h.html [Content-Type=text/html]... Step #7: \ [66/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [67/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [68/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/time.c.html [Content-Type=text/html]... Step #7: \ [69/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [69/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [70/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_experimental_msg.c.html [Content-Type=text/html]... Step #7: \ [70/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [71/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [72/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [73/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [74/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [75/434 files][ 3.7 MiB/ 22.5 MiB] 16% Done \ [76/434 files][ 3.8 MiB/ 22.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.h.html [Content-Type=text/html]... Step #7: \ [76/434 files][ 3.9 MiB/ 22.5 MiB] 17% Done \ [77/434 files][ 3.9 MiB/ 22.5 MiB] 17% Done \ [78/434 files][ 3.9 MiB/ 22.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/string.c.html [Content-Type=text/html]... Step #7: \ [78/434 files][ 3.9 MiB/ 22.5 MiB] 17% Done \ [79/434 files][ 4.0 MiB/ 22.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/report.html [Content-Type=text/html]... Step #7: \ [79/434 files][ 4.1 MiB/ 22.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/align.h.html [Content-Type=text/html]... Step #7: \ [80/434 files][ 4.1 MiB/ 22.5 MiB] 18% Done \ [81/434 files][ 4.1 MiB/ 22.5 MiB] 18% Done \ [81/434 files][ 4.1 MiB/ 22.5 MiB] 18% Done \ [82/434 files][ 4.1 MiB/ 22.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/object.h.html [Content-Type=text/html]... Step #7: \ [82/434 files][ 4.1 MiB/ 22.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/path.h.html [Content-Type=text/html]... Step #7: \ [82/434 files][ 4.2 MiB/ 22.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/string.h.html [Content-Type=text/html]... Step #7: \ [82/434 files][ 4.2 MiB/ 22.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/memory.h.html [Content-Type=text/html]... Step #7: \ [82/434 files][ 4.2 MiB/ 22.5 MiB] 18% Done \ [83/434 files][ 4.2 MiB/ 22.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/crypto_factory.c.html [Content-Type=text/html]... Step #7: \ [83/434 files][ 4.3 MiB/ 22.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/tty.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.h.html [Content-Type=text/html]... Step #7: \ [83/434 files][ 4.3 MiB/ 22.5 MiB] 18% Done \ [83/434 files][ 4.3 MiB/ 22.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/types.h.html [Content-Type=text/html]... Step #7: \ [83/434 files][ 4.3 MiB/ 22.5 MiB] 18% Done \ [83/434 files][ 4.3 MiB/ 22.5 MiB] 19% Done \ [84/434 files][ 4.3 MiB/ 22.5 MiB] 19% Done \ [85/434 files][ 4.3 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/printf_hook/report.html [Content-Type=text/html]... Step #7: \ [85/434 files][ 4.3 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/printf_hook/printf_hook_glibc.c.html [Content-Type=text/html]... Step #7: \ [86/434 files][ 4.3 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/fetcher/report.html [Content-Type=text/html]... Step #7: \ [87/434 files][ 4.3 MiB/ 22.5 MiB] 19% Done \ [88/434 files][ 4.3 MiB/ 22.5 MiB] 19% Done \ [88/434 files][ 4.3 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/fetcher/fetcher_manager.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/bio/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/bio/bio_writer.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/utils/utils/path.c.html [Content-Type=text/html]... Step #7: \ [88/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done \ [89/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done \ [90/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done \ [91/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.c.html [Content-Type=text/html]... Step #7: \ [92/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done \ [92/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/threading/spinlock.c.html [Content-Type=text/html]... Step #7: \ [93/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/threading/mutex.c.html [Content-Type=text/html]... Step #7: \ [93/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done \ [94/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/threading/thread.c.html [Content-Type=text/html]... Step #7: \ [95/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/threading/report.html [Content-Type=text/html]... Step #7: \ [95/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done \ [96/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done \ [97/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/threading/lock_profiler.h.html [Content-Type=text/html]... Step #7: \ [97/434 files][ 4.4 MiB/ 22.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/threading/rwlock.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/threading/thread_value.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/transform.c.html [Content-Type=text/html]... Step #7: \ [97/434 files][ 4.8 MiB/ 22.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/report.html [Content-Type=text/html]... Step #7: \ [98/434 files][ 4.8 MiB/ 22.5 MiB] 21% Done \ [99/434 files][ 4.8 MiB/ 22.5 MiB] 21% Done \ [99/434 files][ 4.8 MiB/ 22.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/key_exchange.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/crypto_tester.c.html [Content-Type=text/html]... Step #7: \ [99/434 files][ 4.9 MiB/ 22.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/pkcs5.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/bio/bio_reader.c.html [Content-Type=text/html]... Step #7: \ [99/434 files][ 4.9 MiB/ 22.5 MiB] 21% Done \ [100/434 files][ 4.9 MiB/ 22.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/crypters/report.html [Content-Type=text/html]... Step #7: \ [100/434 files][ 4.9 MiB/ 22.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/kdfs/report.html [Content-Type=text/html]... Step #7: \ [101/434 files][ 5.0 MiB/ 22.5 MiB] 22% Done \ [101/434 files][ 5.0 MiB/ 22.5 MiB] 22% Done \ [102/434 files][ 5.0 MiB/ 22.5 MiB] 22% Done \ [103/434 files][ 5.0 MiB/ 22.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/kdfs/kdf.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/proposal/report.html [Content-Type=text/html]... Step #7: \ [103/434 files][ 5.0 MiB/ 22.5 MiB] 22% Done \ [103/434 files][ 5.0 MiB/ 22.5 MiB] 22% Done \ [103/434 files][ 5.3 MiB/ 22.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords_static.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords.c.html [Content-Type=text/html]... Step #7: \ [104/434 files][ 5.4 MiB/ 22.5 MiB] 24% Done \ [104/434 files][ 5.4 MiB/ 22.5 MiB] 24% Done \ [105/434 files][ 5.4 MiB/ 22.5 MiB] 24% Done \ [105/434 files][ 5.5 MiB/ 22.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/xofs/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal.c.html [Content-Type=text/html]... Step #7: \ [106/434 files][ 5.7 MiB/ 22.5 MiB] 25% Done \ [106/434 files][ 5.7 MiB/ 22.5 MiB] 25% Done \ [107/434 files][ 5.7 MiB/ 22.5 MiB] 25% Done \ [108/434 files][ 5.7 MiB/ 22.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/iv/iv_gen_seq.c.html [Content-Type=text/html]... Step #7: \ [108/434 files][ 5.9 MiB/ 22.5 MiB] 26% Done \ [108/434 files][ 6.0 MiB/ 22.5 MiB] 26% Done \ [109/434 files][ 6.0 MiB/ 22.5 MiB] 26% Done \ [110/434 files][ 6.0 MiB/ 22.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/xofs/xof.c.html [Content-Type=text/html]... Step #7: \ [111/434 files][ 6.0 MiB/ 22.5 MiB] 26% Done \ [111/434 files][ 6.0 MiB/ 22.5 MiB] 26% Done \ [111/434 files][ 6.1 MiB/ 22.5 MiB] 26% Done \ [112/434 files][ 6.1 MiB/ 22.5 MiB] 26% Done \ [112/434 files][ 6.1 MiB/ 22.5 MiB] 26% Done \ [113/434 files][ 6.1 MiB/ 22.5 MiB] 27% Done \ [114/434 files][ 6.1 MiB/ 22.5 MiB] 27% Done \ [115/434 files][ 6.1 MiB/ 22.5 MiB] 27% Done \ [115/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done \ [116/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done \ [117/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done \ [118/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done \ [118/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done \ [118/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done \ [119/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done \ [120/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/prfs/report.html [Content-Type=text/html]... Step #7: \ [120/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done \ [121/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/prfs/prf.c.html [Content-Type=text/html]... Step #7: \ [122/434 files][ 6.2 MiB/ 22.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/prfs/mac_prf.c.html [Content-Type=text/html]... Step #7: \ [122/434 files][ 6.3 MiB/ 22.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/iv/report.html [Content-Type=text/html]... Step #7: \ [122/434 files][ 6.3 MiB/ 22.5 MiB] 28% Done \ [123/434 files][ 6.3 MiB/ 22.5 MiB] 28% Done \ [124/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [125/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [126/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [127/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [128/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [129/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [130/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [131/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [131/434 files][ 6.7 MiB/ 22.5 MiB] 29% Done \ [132/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [133/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [134/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/rngs/report.html [Content-Type=text/html]... Step #7: \ [135/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [136/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [136/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [137/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/signers/report.html [Content-Type=text/html]... Step #7: \ [138/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [139/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [140/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [141/434 files][ 6.8 MiB/ 22.5 MiB] 30% Done \ [142/434 files][ 6.9 MiB/ 22.5 MiB] 30% Done \ [143/434 files][ 7.3 MiB/ 22.5 MiB] 32% Done \ [143/434 files][ 7.3 MiB/ 22.5 MiB] 32% Done \ [144/434 files][ 7.3 MiB/ 22.5 MiB] 32% Done \ [144/434 files][ 7.3 MiB/ 22.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/signers/mac_signer.c.html [Content-Type=text/html]... Step #7: \ [144/434 files][ 7.3 MiB/ 22.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng_tester.c.html [Content-Type=text/html]... Step #7: \ [144/434 files][ 7.4 MiB/ 22.5 MiB] 32% Done \ [145/434 files][ 7.4 MiB/ 22.5 MiB] 32% Done \ [146/434 files][ 7.5 MiB/ 22.5 MiB] 33% Done \ [147/434 files][ 7.5 MiB/ 22.5 MiB] 33% Done \ [148/434 files][ 7.5 MiB/ 22.5 MiB] 33% Done \ [149/434 files][ 7.5 MiB/ 22.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.h.html [Content-Type=text/html]... Step #7: \ [149/434 files][ 7.9 MiB/ 22.5 MiB] 35% Done \ [150/434 files][ 7.9 MiB/ 22.5 MiB] 35% Done \ [151/434 files][ 7.9 MiB/ 22.5 MiB] 35% Done \ [152/434 files][ 7.9 MiB/ 22.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/hashers/report.html [Content-Type=text/html]... Step #7: \ [152/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/report.html [Content-Type=text/html]... Step #7: \ [153/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.c.html [Content-Type=text/html]... Step #7: \ [154/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [155/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [156/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [157/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [158/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_generic.c.html [Content-Type=text/html]... Step #7: \ [158/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_encrypted_data.c.html [Content-Type=text/html]... Step #7: \ [159/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [159/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [160/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [161/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [162/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [163/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [164/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done \ [165/434 files][ 8.0 MiB/ 22.5 MiB] 35% Done | | [165/434 files][ 8.1 MiB/ 22.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/plugin_loader.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_enveloped_data.c.html [Content-Type=text/html]... Step #7: | [166/434 files][ 8.1 MiB/ 22.5 MiB] 35% Done | [166/434 files][ 8.2 MiB/ 22.5 MiB] 36% Done | [167/434 files][ 8.2 MiB/ 22.5 MiB] 36% Done | [168/434 files][ 8.2 MiB/ 22.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_plugin.c.html [Content-Type=text/html]... Step #7: | [168/434 files][ 8.2 MiB/ 22.5 MiB] 36% Done | [168/434 files][ 8.2 MiB/ 22.5 MiB] 36% Done | [169/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [169/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_signed_data.c.html [Content-Type=text/html]... Step #7: | [170/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [171/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [172/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [172/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [173/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [174/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [175/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [175/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [175/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [176/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng.c.html [Content-Type=text/html]... Step #7: | [177/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [178/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [179/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/report.html [Content-Type=text/html]... Step #7: | [180/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [181/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [182/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [183/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done | [183/434 files][ 8.3 MiB/ 22.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_plugin.c.html [Content-Type=text/html]... Step #7: | [183/434 files][ 8.5 MiB/ 22.5 MiB] 37% Done | [184/434 files][ 8.5 MiB/ 22.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_attributes.c.html [Content-Type=text/html]... Step #7: | [185/434 files][ 8.5 MiB/ 22.5 MiB] 37% Done | [186/434 files][ 8.6 MiB/ 22.5 MiB] 38% Done | [186/434 files][ 8.6 MiB/ 22.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_hasher.c.html [Content-Type=text/html]... Step #7: | [187/434 files][ 8.8 MiB/ 22.5 MiB] 38% Done | [187/434 files][ 8.8 MiB/ 22.5 MiB] 39% Done | [188/434 files][ 9.0 MiB/ 22.5 MiB] 39% Done | [188/434 files][ 9.2 MiB/ 22.5 MiB] 40% Done | [188/434 files][ 9.2 MiB/ 22.5 MiB] 40% Done | [189/434 files][ 9.2 MiB/ 22.5 MiB] 40% Done | [190/434 files][ 9.3 MiB/ 22.5 MiB] 41% Done | [191/434 files][ 9.6 MiB/ 22.5 MiB] 42% Done | [191/434 files][ 9.6 MiB/ 22.5 MiB] 42% Done | [191/434 files][ 9.7 MiB/ 22.5 MiB] 43% Done | [192/434 files][ 9.8 MiB/ 22.5 MiB] 43% Done | [193/434 files][ 9.8 MiB/ 22.5 MiB] 43% Done | [194/434 files][ 9.8 MiB/ 22.5 MiB] 43% Done | [195/434 files][ 9.8 MiB/ 22.5 MiB] 43% Done | [196/434 files][ 9.8 MiB/ 22.5 MiB] 43% Done | [197/434 files][ 9.8 MiB/ 22.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/md5/report.html [Content-Type=text/html]... Step #7: | [197/434 files][ 10.2 MiB/ 22.5 MiB] 45% Done | [198/434 files][ 10.2 MiB/ 22.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_plugin.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_private_key.c.html [Content-Type=text/html]... Step #7: | [199/434 files][ 10.2 MiB/ 22.5 MiB] 45% Done | [200/434 files][ 10.2 MiB/ 22.5 MiB] 45% Done | [201/434 files][ 10.2 MiB/ 22.5 MiB] 45% Done | [202/434 files][ 10.3 MiB/ 22.5 MiB] 45% Done | [203/434 files][ 10.4 MiB/ 22.5 MiB] 46% Done | [204/434 files][ 10.4 MiB/ 22.5 MiB] 46% Done | [205/434 files][ 10.4 MiB/ 22.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_crypter.c.html [Content-Type=text/html]... Step #7: | [206/434 files][ 10.4 MiB/ 22.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.h.html [Content-Type=text/html]... Step #7: | [207/434 files][ 10.4 MiB/ 22.5 MiB] 46% Done | [208/434 files][ 10.4 MiB/ 22.5 MiB] 46% Done | [209/434 files][ 10.5 MiB/ 22.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/report.html [Content-Type=text/html]... Step #7: | [210/434 files][ 10.6 MiB/ 22.5 MiB] 47% Done | [210/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [211/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [212/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [213/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [213/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [213/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_dh.c.html [Content-Type=text/html]... Step #7: | [214/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/report.html [Content-Type=text/html]... Step #7: | [215/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [215/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [215/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [215/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [216/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [217/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [217/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done | [218/434 files][ 10.7 MiB/ 22.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_identity_hasher.c.html [Content-Type=text/html]... Step #7: | [219/434 files][ 10.8 MiB/ 22.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_data.c.html [Content-Type=text/html]... Step #7: | [220/434 files][ 10.8 MiB/ 22.5 MiB] 48% Done | [221/434 files][ 10.8 MiB/ 22.5 MiB] 48% Done | [222/434 files][ 10.8 MiB/ 22.5 MiB] 48% Done | [222/434 files][ 10.8 MiB/ 22.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.c.html [Content-Type=text/html]... Step #7: | [222/434 files][ 10.8 MiB/ 22.5 MiB] 48% Done | [223/434 files][ 10.9 MiB/ 22.5 MiB] 48% Done | [223/434 files][ 10.9 MiB/ 22.5 MiB] 48% Done | [224/434 files][ 10.9 MiB/ 22.5 MiB] 48% Done | [224/434 files][ 10.9 MiB/ 22.5 MiB] 48% Done | [225/434 files][ 10.9 MiB/ 22.5 MiB] 48% Done | [226/434 files][ 10.9 MiB/ 22.5 MiB] 48% Done | [226/434 files][ 10.9 MiB/ 22.5 MiB] 48% Done | [227/434 files][ 11.1 MiB/ 22.5 MiB] 49% Done | [228/434 files][ 11.2 MiB/ 22.5 MiB] 49% Done | [229/434 files][ 11.2 MiB/ 22.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv_portable.c.html [Content-Type=text/html]... Step #7: | [229/434 files][ 11.2 MiB/ 22.5 MiB] 49% Done | [230/434 files][ 11.4 MiB/ 22.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/xcbc/report.html [Content-Type=text/html]... Step #7: | [230/434 files][ 11.4 MiB/ 22.5 MiB] 50% Done | [231/434 files][ 11.4 MiB/ 22.5 MiB] 50% Done | [232/434 files][ 11.4 MiB/ 22.5 MiB] 50% Done | [233/434 files][ 11.4 MiB/ 22.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/drbg/report.html [Content-Type=text/html]... Step #7: | [233/434 files][ 11.5 MiB/ 22.5 MiB] 51% Done | [233/434 files][ 11.5 MiB/ 22.5 MiB] 51% Done | [234/434 files][ 11.5 MiB/ 22.5 MiB] 51% Done | [235/434 files][ 11.5 MiB/ 22.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/ref10.c.html [Content-Type=text/html]... Step #7: | [235/434 files][ 11.5 MiB/ 22.5 MiB] 51% Done | [236/434 files][ 11.5 MiB/ 22.5 MiB] 51% Done | [237/434 files][ 11.6 MiB/ 22.5 MiB] 51% Done | [238/434 files][ 11.6 MiB/ 22.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc_plugin.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_plugin.c.html [Content-Type=text/html]... Step #7: | [238/434 files][ 11.6 MiB/ 22.5 MiB] 51% Done | [238/434 files][ 11.6 MiB/ 22.5 MiB] 51% Done | [238/434 files][ 11.6 MiB/ 22.5 MiB] 51% Done | [239/434 files][ 11.6 MiB/ 22.5 MiB] 51% Done | [240/434 files][ 11.7 MiB/ 22.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/des/des_crypter.c.html [Content-Type=text/html]... Step #7: | [240/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done | [241/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done | [242/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/des/des_plugin.c.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/des/report.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sha2/report.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_hmac.c.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_hasher.c.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_plugin.c.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/rc2/report.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_plugin.c.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/gcm/report.html [Content-Type=text/html]... Step #7: | [243/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done | [244/434 files][ 11.8 MiB/ 22.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_aead.c.html [Content-Type=text/html]... Step #7: | [244/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_ctr.c.html [Content-Type=text/html]... Step #7: | [245/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done | [246/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done | [247/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done / / [248/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done / [249/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done / [250/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done / [251/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done / [251/434 files][ 12.1 MiB/ 22.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_plugin.c.html [Content-Type=text/html]... Step #7: / [251/434 files][ 12.2 MiB/ 22.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pem/report.html [Content-Type=text/html]... Step #7: / [251/434 files][ 12.8 MiB/ 22.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_plugin.c.html [Content-Type=text/html]... Step #7: / [252/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done / [253/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done / [253/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done / [254/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done / [255/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done / [256/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done / [257/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done / [258/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done / [259/434 files][ 13.1 MiB/ 22.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_encoder.c.html [Content-Type=text/html]... Step #7: / [259/434 files][ 13.2 MiB/ 22.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_builder.c.html [Content-Type=text/html]... Step #7: / [259/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_builder.c.html [Content-Type=text/html]... Step #7: / [259/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/gmp/report.html [Content-Type=text/html]... Step #7: / [259/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/report.html [Content-Type=text/html]... Step #7: / [259/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done / [260/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_plugin.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/report.html [Content-Type=text/html]... Step #7: / [260/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done / [260/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/constraints/report.html [Content-Type=text/html]... Step #7: / [260/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_plugin.c.html [Content-Type=text/html]... Step #7: / [260/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done / [261/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf_plugin.c.html [Content-Type=text/html]... Step #7: / [261/434 files][ 13.3 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_validator.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf.c.html [Content-Type=text/html]... Step #7: / [261/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [262/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [262/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_cert.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_utils.c.html [Content-Type=text/html]... Step #7: / [262/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_encoder.c.html [Content-Type=text/html]... Step #7: / [262/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [262/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [263/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_builder.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sshkey/report.html [Content-Type=text/html]... Step #7: / [264/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [265/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [265/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_plugin.c.html [Content-Type=text/html]... Step #7: / [266/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [267/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [267/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [268/434 files][ 13.4 MiB/ 22.5 MiB] 59% Done / [269/434 files][ 13.5 MiB/ 22.5 MiB] 59% Done / [270/434 files][ 13.5 MiB/ 22.5 MiB] 59% Done / [270/434 files][ 13.5 MiB/ 22.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/aes/report.html [Content-Type=text/html]... Step #7: / [271/434 files][ 13.5 MiB/ 22.5 MiB] 59% Done / [272/434 files][ 13.6 MiB/ 22.5 MiB] 60% Done / [273/434 files][ 13.6 MiB/ 22.5 MiB] 60% Done / [274/434 files][ 13.6 MiB/ 22.5 MiB] 60% Done / [275/434 files][ 13.6 MiB/ 22.5 MiB] 60% Done / [275/434 files][ 13.6 MiB/ 22.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_plugin.c.html [Content-Type=text/html]... Step #7: / [276/434 files][ 13.6 MiB/ 22.5 MiB] 60% Done / [277/434 files][ 13.6 MiB/ 22.5 MiB] 60% Done / [278/434 files][ 13.6 MiB/ 22.5 MiB] 60% Done / [278/434 files][ 13.7 MiB/ 22.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_plugin.c.html [Content-Type=text/html]... Step #7: / [278/434 files][ 13.8 MiB/ 22.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/revocation/report.html [Content-Type=text/html]... Step #7: / [278/434 files][ 13.9 MiB/ 22.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_validator.c.html [Content-Type=text/html]... Step #7: / [279/434 files][ 14.0 MiB/ 22.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_crypter.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pubkey/report.html [Content-Type=text/html]... Step #7: / [280/434 files][ 14.0 MiB/ 22.5 MiB] 62% Done / [280/434 files][ 14.0 MiB/ 22.5 MiB] 62% Done / [281/434 files][ 14.0 MiB/ 22.5 MiB] 62% Done / [281/434 files][ 14.0 MiB/ 22.5 MiB] 62% Done / [281/434 files][ 14.0 MiB/ 22.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_response.c.html [Content-Type=text/html]... Step #7: / [282/434 files][ 14.0 MiB/ 22.5 MiB] 62% Done / [282/434 files][ 14.0 MiB/ 22.5 MiB] 62% Done / [283/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_plugin.c.html [Content-Type=text/html]... Step #7: / [283/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done / [284/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_crl.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_request.c.html [Content-Type=text/html]... Step #7: / [284/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_cert.c.html [Content-Type=text/html]... Step #7: / [284/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done / [285/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done / [285/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done / [286/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done / [287/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c.html [Content-Type=text/html]... Step #7: / [287/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_plugin.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c.html [Content-Type=text/html]... Step #7: / [287/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done / [287/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done / [287/434 files][ 14.1 MiB/ 22.5 MiB] 62% Done / [288/434 files][ 14.3 MiB/ 22.5 MiB] 63% Done / [289/434 files][ 14.3 MiB/ 22.5 MiB] 63% Done / [290/434 files][ 14.3 MiB/ 22.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_pkcs10.c.html [Content-Type=text/html]... Step #7: / [290/434 files][ 14.3 MiB/ 22.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_plugin.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac_plugin.c.html [Content-Type=text/html]... Step #7: / [290/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done / [290/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c.html [Content-Type=text/html]... Step #7: / [290/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done / [291/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/cmac/report.html [Content-Type=text/html]... Step #7: / [291/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_plugin.c.html [Content-Type=text/html]... Step #7: / [292/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done / [293/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c.html [Content-Type=text/html]... Step #7: / [294/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac.c.html [Content-Type=text/html]... Step #7: / [294/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done / [295/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done / [295/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_builder.c.html [Content-Type=text/html]... Step #7: / [295/434 files][ 14.5 MiB/ 22.5 MiB] 64% Done / [295/434 files][ 14.8 MiB/ 22.5 MiB] 65% Done / [296/434 files][ 14.8 MiB/ 22.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pgp/report.html [Content-Type=text/html]... Step #7: / [297/434 files][ 14.8 MiB/ 22.5 MiB] 65% Done / [298/434 files][ 14.8 MiB/ 22.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_encoder.c.html [Content-Type=text/html]... Step #7: / [299/434 files][ 15.1 MiB/ 22.5 MiB] 67% Done / [300/434 files][ 15.4 MiB/ 22.5 MiB] 68% Done / [301/434 files][ 15.4 MiB/ 22.5 MiB] 68% Done / [301/434 files][ 15.6 MiB/ 22.5 MiB] 69% Done / [301/434 files][ 16.1 MiB/ 22.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac_plugin.c.html [Content-Type=text/html]... Step #7: / [301/434 files][ 16.3 MiB/ 22.5 MiB] 72% Done / [302/434 files][ 16.5 MiB/ 22.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/report.html [Content-Type=text/html]... Step #7: / [302/434 files][ 16.5 MiB/ 22.5 MiB] 73% Done / [303/434 files][ 16.5 MiB/ 22.5 MiB] 73% Done / [304/434 files][ 16.5 MiB/ 22.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_cert.c.html [Content-Type=text/html]... Step #7: / [304/434 files][ 16.5 MiB/ 22.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_plugin.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_plugin.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_builder.c.html [Content-Type=text/html]... Step #7: / [304/434 files][ 16.5 MiB/ 22.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_encoder.c.html [Content-Type=text/html]... Step #7: / [304/434 files][ 16.5 MiB/ 22.5 MiB] 73% Done / [304/434 files][ 16.5 MiB/ 22.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/dnskey/report.html [Content-Type=text/html]... Step #7: / [304/434 files][ 16.6 MiB/ 22.5 MiB] 73% Done / [304/434 files][ 16.6 MiB/ 22.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_decode.c.html [Content-Type=text/html]... Step #7: / [304/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/hmac/report.html [Content-Type=text/html]... Step #7: / [305/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.h.html [Content-Type=text/html]... Step #7: / [306/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [306/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [306/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/processing/report.html [Content-Type=text/html]... Step #7: / [306/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/random/random_plugin.c.html [Content-Type=text/html]... Step #7: / [306/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/random/random_rng.c.html [Content-Type=text/html]... Step #7: / [306/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/random/report.html [Content-Type=text/html]... Step #7: / [306/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_hasher.c.html [Content-Type=text/html]... Step #7: / [306/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/kdf/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sha1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_prf.c.html [Content-Type=text/html]... Step #7: / [307/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [307/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_kdf.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_plugin.c.html [Content-Type=text/html]... Step #7: / [308/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [309/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [309/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [309/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_builder.c.html [Content-Type=text/html]... Step #7: / [310/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [310/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [310/434 files][ 16.7 MiB/ 22.5 MiB] 74% Done / [310/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [311/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [312/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [313/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_plugin.c.html [Content-Type=text/html]... Step #7: / [314/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [315/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_encoder.c.html [Content-Type=text/html]... Step #7: / [316/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_plugin.c.html [Content-Type=text/html]... Step #7: / [317/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [318/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [319/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [319/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [320/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [321/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_xof.c.html [Content-Type=text/html]... Step #7: / [321/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done / [321/434 files][ 16.8 MiB/ 22.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/x509/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/certificates/ocsp_single_response.c.html [Content-Type=text/html]... Step #7: / [322/434 files][ 16.9 MiB/ 22.5 MiB] 75% Done / [323/434 files][ 17.0 MiB/ 22.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/report.html [Content-Type=text/html]... Step #7: / [324/434 files][ 17.0 MiB/ 22.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/nonce/report.html [Content-Type=text/html]... Step #7: / [324/434 files][ 17.0 MiB/ 22.5 MiB] 75% Done / [324/434 files][ 17.0 MiB/ 22.5 MiB] 75% Done / [324/434 files][ 17.0 MiB/ 22.5 MiB] 75% Done / [324/434 files][ 17.1 MiB/ 22.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/processing/scheduler.c.html [Content-Type=text/html]... Step #7: / [324/434 files][ 17.2 MiB/ 22.5 MiB] 76% Done / [325/434 files][ 17.2 MiB/ 22.5 MiB] 76% Done / [326/434 files][ 17.2 MiB/ 22.5 MiB] 76% Done / [326/434 files][ 17.3 MiB/ 22.5 MiB] 76% Done / [327/434 files][ 17.3 MiB/ 22.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_plugin.c.html [Content-Type=text/html]... Step #7: / [327/434 files][ 17.3 MiB/ 22.5 MiB] 76% Done / [328/434 files][ 17.3 MiB/ 22.5 MiB] 76% Done / [329/434 files][ 17.4 MiB/ 22.5 MiB] 77% Done / [329/434 files][ 17.4 MiB/ 22.5 MiB] 77% Done / [330/434 files][ 17.4 MiB/ 22.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/processing/jobs/report.html [Content-Type=text/html]... Step #7: / [331/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [331/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [332/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/processing/processor.c.html [Content-Type=text/html]... Step #7: / [333/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/processing/watcher.c.html [Content-Type=text/html]... Step #7: / [333/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/metadata/metadata_int.c.html [Content-Type=text/html]... Step #7: / [334/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [335/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [335/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/processing/jobs/callback_job.c.html [Content-Type=text/html]... Step #7: / [336/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [336/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [337/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [338/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [338/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done / [339/434 files][ 17.5 MiB/ 22.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/processing/jobs/job.h.html [Content-Type=text/html]... Step #7: / [340/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - - [341/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [341/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac.c.html [Content-Type=text/html]... Step #7: - [341/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/settings/settings_lexer.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/settings/settings_parser.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.c.html [Content-Type=text/html]... Step #7: - [341/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [342/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [342/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [343/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [344/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [345/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [346/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [346/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done - [347/434 files][ 17.6 MiB/ 22.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/settings/settings_types.c.html [Content-Type=text/html]... Step #7: - [347/434 files][ 17.7 MiB/ 22.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/settings/settings.c.html [Content-Type=text/html]... Step #7: - [347/434 files][ 17.8 MiB/ 22.5 MiB] 78% Done - [348/434 files][ 17.8 MiB/ 22.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/pen/pen.h.html [Content-Type=text/html]... Step #7: - [349/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done - [350/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done - [350/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/plugins/mgf1/report.html [Content-Type=text/html]... Step #7: - [351/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done - [351/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/selectors/report.html [Content-Type=text/html]... Step #7: - [351/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.h.html [Content-Type=text/html]... Step #7: - [352/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/ocsp_responders.c.html [Content-Type=text/html]... Step #7: - [353/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done - [354/434 files][ 17.9 MiB/ 22.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/credential_manager.c.html [Content-Type=text/html]... Step #7: - [354/434 files][ 18.0 MiB/ 22.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/cred_encoding.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/credential_factory.c.html [Content-Type=text/html]... Step #7: - [354/434 files][ 18.2 MiB/ 22.5 MiB] 80% Done - [354/434 files][ 18.2 MiB/ 22.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/report.html [Content-Type=text/html]... Step #7: - [355/434 files][ 18.2 MiB/ 22.5 MiB] 80% Done - [356/434 files][ 18.2 MiB/ 22.5 MiB] 80% Done - [356/434 files][ 18.2 MiB/ 22.5 MiB] 80% Done - [356/434 files][ 18.2 MiB/ 22.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/auth_cfg.c.html [Content-Type=text/html]... Step #7: - [357/434 files][ 18.6 MiB/ 22.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/containers/pkcs12.c.html [Content-Type=text/html]... Step #7: - [357/434 files][ 19.0 MiB/ 22.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/containers/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/pen/report.html [Content-Type=text/html]... Step #7: - [357/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/sets/cert_cache.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/sets/ocsp_response_wrapper.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/sets/report.html [Content-Type=text/html]... Step #7: - [358/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/sets/auth_cfg_wrapper.c.html [Content-Type=text/html]... Step #7: - [358/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/sets/mem_cred.c.html [Content-Type=text/html]... Step #7: - [358/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/certificates/crl.c.html [Content-Type=text/html]... Step #7: - [358/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.c.html [Content-Type=text/html]... Step #7: - [359/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.h.html [Content-Type=text/html]... Step #7: - [359/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done - [359/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done - [360/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done - [361/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done - [362/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/certificates/report.html [Content-Type=text/html]... Step #7: - [363/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done - [363/434 files][ 19.4 MiB/ 22.5 MiB] 86% Done - [363/434 files][ 19.7 MiB/ 22.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/keys/public_key.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/certificates/certificate.c.html [Content-Type=text/html]... Step #7: - [363/434 files][ 19.7 MiB/ 22.5 MiB] 87% Done - [363/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [363/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [363/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/settings/report.html [Content-Type=text/html]... Step #7: - [363/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [364/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [364/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [364/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [365/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [366/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [367/434 files][ 19.8 MiB/ 22.5 MiB] 88% Done - [367/434 files][ 19.9 MiB/ 22.5 MiB] 88% Done - [368/434 files][ 19.9 MiB/ 22.5 MiB] 88% Done - [369/434 files][ 19.9 MiB/ 22.5 MiB] 88% Done - [370/434 files][ 19.9 MiB/ 22.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.c.html [Content-Type=text/html]... Step #7: - [370/434 files][ 20.1 MiB/ 22.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.h.html [Content-Type=text/html]... Step #7: - [371/434 files][ 20.1 MiB/ 22.5 MiB] 89% Done - [371/434 files][ 20.1 MiB/ 22.5 MiB] 89% Done - [372/434 files][ 20.5 MiB/ 22.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/metadata/report.html [Content-Type=text/html]... Step #7: - [372/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done - [373/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/metadata/metadata.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/keys/private_key.c.html [Content-Type=text/html]... Step #7: - [373/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done - [373/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done - [374/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done - [375/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done - [376/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done - [377/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/settings/settings_parser.h.html [Content-Type=text/html]... Step #7: - [377/434 files][ 20.8 MiB/ 22.5 MiB] 92% Done - [378/434 files][ 20.9 MiB/ 22.5 MiB] 92% Done - [379/434 files][ 20.9 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/credentials/keys/report.html [Content-Type=text/html]... Step #7: - [379/434 files][ 20.9 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/metadata/metadata_factory.c.html [Content-Type=text/html]... Step #7: - [379/434 files][ 20.9 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/asn1/report.html [Content-Type=text/html]... Step #7: - [379/434 files][ 20.9 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/asn1/asn1.c.html [Content-Type=text/html]... Step #7: - [380/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [380/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [381/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/asn1/asn1.h.html [Content-Type=text/html]... Step #7: - [381/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [381/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [382/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [383/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [384/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/asn1/oid.h.html [Content-Type=text/html]... Step #7: - [385/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [385/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/eap/eap.c.html [Content-Type=text/html]... Step #7: - [385/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.c.html [Content-Type=text/html]... Step #7: - [385/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [386/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [387/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [388/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [389/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [390/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [391/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [392/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [393/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/collections/linked_list.c.html [Content-Type=text/html]... Step #7: - [393/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [394/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [395/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/collections/hashlist.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/collections/hashtable_profiler.h.html [Content-Type=text/html]... Step #7: - [395/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done - [395/434 files][ 21.0 MiB/ 22.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/eap/report.html [Content-Type=text/html]... Step #7: - [396/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/collections/hashtable.c.html [Content-Type=text/html]... Step #7: - [396/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done - [396/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/collections/enumerator.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/collections/report.html [Content-Type=text/html]... Step #7: - [396/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done - [396/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done - [397/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/collections/array.c.html [Content-Type=text/html]... Step #7: - [398/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done - [399/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done - [399/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/resolver/report.html [Content-Type=text/html]... Step #7: - [399/434 files][ 21.2 MiB/ 22.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/resolver/resolver_manager.c.html [Content-Type=text/html]... Step #7: - [399/434 files][ 21.3 MiB/ 22.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/database/report.html [Content-Type=text/html]... Step #7: - [399/434 files][ 21.3 MiB/ 22.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/database/database_factory.c.html [Content-Type=text/html]... Step #7: - [399/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done - [400/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/host.c.html [Content-Type=text/html]... Step #7: - [401/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done - [401/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/report.html [Content-Type=text/html]... Step #7: - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/streams/stream_manager.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/host_resolver.c.html [Content-Type=text/html]... Step #7: - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service.c.html [Content-Type=text/html]... Step #7: - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/streams/stream_unix.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/streams/stream.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/streams/stream_tcp.c.html [Content-Type=text/html]... Step #7: - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_unix.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_tcp.c.html [Content-Type=text/html]... Step #7: - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done - [402/434 files][ 21.4 MiB/ 22.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/strongswan/src/libstrongswan/networking/streams/report.html [Content-Type=text/html]... Step #7: - [402/434 files][ 21.5 MiB/ 22.5 MiB] 95% Done - [403/434 files][ 21.6 MiB/ 22.5 MiB] 96% Done - [404/434 files][ 21.9 MiB/ 22.5 MiB] 97% Done - [405/434 files][ 21.9 MiB/ 22.5 MiB] 97% Done - [406/434 files][ 21.9 MiB/ 22.5 MiB] 97% Done - [407/434 files][ 22.0 MiB/ 22.5 MiB] 97% Done - [408/434 files][ 22.0 MiB/ 22.5 MiB] 97% Done - [409/434 files][ 22.2 MiB/ 22.5 MiB] 98% Done - [410/434 files][ 22.2 MiB/ 22.5 MiB] 98% Done - [411/434 files][ 22.4 MiB/ 22.5 MiB] 99% Done - [412/434 files][ 22.4 MiB/ 22.5 MiB] 99% Done - [413/434 files][ 22.4 MiB/ 22.5 MiB] 99% Done - [414/434 files][ 22.4 MiB/ 22.5 MiB] 99% Done - [415/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [416/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [417/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [418/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [419/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [420/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [421/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [422/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [423/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [424/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [425/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done - [426/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done \ \ [427/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done \ [428/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done \ [429/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done \ [430/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done \ [431/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done \ [432/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done \ [433/434 files][ 22.5 MiB/ 22.5 MiB] 99% Done \ [434/434 files][ 22.5 MiB/ 22.5 MiB] 100% Done Step #7: Operation completed over 434 objects/22.5 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/style.css [Content-Type=text/css]... Step #9: / [0 files][ 0.0 B/ 97.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/summary.json [Content-Type=application/json]... Step #9: / [0 files][ 0.0 B/ 97.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/ 97.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/report.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/ 97.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/index.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/103.7 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/115.1 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/report.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/121.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/report.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/121.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/fuzz/report.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/121.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/fuzz/fuzz_crls.c.html [Content-Type=text/html]... Step #9: / [0/2.2k files][ 0.0 B/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/report.html [Content-Type=text/html]... Step #9: / [0/2.2k files][ 2.5 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/parser_helper.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils.h.html [Content-Type=text/html]... Step #9: / [0/2.2k files][250.8 KiB/126.2 MiB] 0% Done / [0/2.2k files][351.0 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/library.c.html [Content-Type=text/html]... Step #9: / [0/2.2k files][355.7 KiB/126.2 MiB] 0% Done / [0/2.2k files][355.7 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugin_constructors.c.html [Content-Type=text/html]... Step #9: / [0/2.2k files][355.7 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/enum.c.html [Content-Type=text/html]... Step #9: / [0/2.2k files][355.7 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/lexparser.c.html [Content-Type=text/html]... Step #9: / [0/2.2k files][355.7 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/debug.h.html [Content-Type=text/html]... Step #9: / [0/2.2k files][364.4 KiB/126.2 MiB] 0% Done / [1/2.2k files][364.4 KiB/126.2 MiB] 0% Done / [2/2.2k files][423.6 KiB/126.2 MiB] 0% Done / [3/2.2k files][431.5 KiB/126.2 MiB] 0% Done / [4/2.2k files][431.5 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/enum.h.html [Content-Type=text/html]... Step #9: / [4/2.2k files][431.5 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/capabilities.c.html [Content-Type=text/html]... Step #9: / [4/2.2k files][479.4 KiB/126.2 MiB] 0% Done / [5/2.2k files][479.4 KiB/126.2 MiB] 0% Done / [6/2.2k files][479.4 KiB/126.2 MiB] 0% Done / [7/2.2k files][507.2 KiB/126.2 MiB] 0% Done / [8/2.2k files][574.0 KiB/126.2 MiB] 0% Done / [9/2.2k files][574.0 KiB/126.2 MiB] 0% Done / [10/2.2k files][654.4 KiB/126.2 MiB] 0% Done / [11/2.2k files][654.4 KiB/126.2 MiB] 0% Done / [12/2.2k files][676.9 KiB/126.2 MiB] 0% Done / [13/2.2k files][708.2 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/debug.c.html [Content-Type=text/html]... Step #9: / [14/2.2k files][856.7 KiB/126.2 MiB] 0% Done / [15/2.2k files][856.7 KiB/126.2 MiB] 0% Done / [15/2.2k files][856.7 KiB/126.2 MiB] 0% Done / [16/2.2k files][856.7 KiB/126.2 MiB] 0% Done / [17/2.2k files][856.7 KiB/126.2 MiB] 0% Done / [18/2.2k files][856.7 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/parser_helper.h.html [Content-Type=text/html]... Step #9: / [18/2.2k files][856.7 KiB/126.2 MiB] 0% Done / [19/2.2k files][856.7 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.c.html [Content-Type=text/html]... Step #9: / [19/2.2k files][879.8 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/report.html [Content-Type=text/html]... Step #9: / [19/2.2k files][879.8 KiB/126.2 MiB] 0% Done / [20/2.2k files][879.8 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/capabilities.h.html [Content-Type=text/html]... Step #9: / [20/2.2k files][879.8 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/backtrace.c.html [Content-Type=text/html]... Step #9: / [20/2.2k files][879.8 KiB/126.2 MiB] 0% Done / [21/2.2k files][907.9 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/chunk.c.html [Content-Type=text/html]... Step #9: / [21/2.2k files][907.9 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/chunk.h.html [Content-Type=text/html]... Step #9: / [21/2.2k files][907.9 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/memory.c.html [Content-Type=text/html]... Step #9: / [21/2.2k files][926.9 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/object.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/identification.c.html [Content-Type=text/html]... Step #9: / [21/2.2k files][926.9 KiB/126.2 MiB] 0% Done - - [21/2.2k files][926.9 KiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/time.h.html [Content-Type=text/html]... Step #9: - [21/2.2k files][926.9 KiB/126.2 MiB] 0% Done - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/tty.c.html [Content-Type=text/html]... Step #9: - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils.c.html [Content-Type=text/html]... Step #9: - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.h.html [Content-Type=text/html]... Step #9: - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/byteorder.h.html [Content-Type=text/html]... Step #9: - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/path.c.html [Content-Type=text/html]... Step #9: - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/rngs/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/path.h.html [Content-Type=text/html]... Step #9: - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/types.h.html [Content-Type=text/html]... Step #9: - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/printf_hook/report.html [Content-Type=text/html]... Step #9: - [22/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done - [23/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done - [24/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/time.c.html [Content-Type=text/html]... Step #9: - [24/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/string.c.html [Content-Type=text/html]... Step #9: - [24/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/report.html [Content-Type=text/html]... Step #9: - [24/2.2k files][ 1.1 MiB/126.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/align.h.html [Content-Type=text/html]... Step #9: - [25/2.2k files][ 1.4 MiB/126.2 MiB] 1% Done - [25/2.2k files][ 1.6 MiB/126.2 MiB] 1% Done - [26/2.2k files][ 1.6 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/memory.h.html [Content-Type=text/html]... Step #9: - [26/2.2k files][ 1.6 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/string.h.html [Content-Type=text/html]... Step #9: - [26/2.2k files][ 2.0 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.c.html [Content-Type=text/html]... Step #9: - [26/2.2k files][ 2.0 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.h.html [Content-Type=text/html]... Step #9: - [26/2.2k files][ 2.0 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_generic.c.html [Content-Type=text/html]... Step #9: - [26/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ac.c.html [Content-Type=text/html]... Step #9: - [26/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_encrypted_data.c.html [Content-Type=text/html]... Step #9: - [26/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/utils/printf_hook/printf_hook_glibc.c.html [Content-Type=text/html]... Step #9: - [26/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done - [27/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_enveloped_data.c.html [Content-Type=text/html]... Step #9: - [27/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done - [28/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/iv/report.html [Content-Type=text/html]... Step #9: - [28/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/des/des_crypter.c.html [Content-Type=text/html]... Step #9: - [28/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_crypter.c.html [Content-Type=text/html]... Step #9: - [28/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/fetcher/report.html [Content-Type=text/html]... Step #9: - [28/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.h.html [Content-Type=text/html]... Step #9: - [28/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/bio/bio_reader.c.html [Content-Type=text/html]... Step #9: - [29/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/bio/report.html [Content-Type=text/html]... Step #9: - [30/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done - [30/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done - [31/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done - [31/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/threading/mutex.c.html [Content-Type=text/html]... Step #9: - [32/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done - [32/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done - [33/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/threading/spinlock.c.html [Content-Type=text/html]... Step #9: - [34/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/bio/bio_writer.c.html [Content-Type=text/html]... Step #9: - [34/2.2k files][ 2.1 MiB/126.2 MiB] 1% Done - [34/2.2k files][ 2.4 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/threading/thread.c.html [Content-Type=text/html]... Step #9: - [34/2.2k files][ 2.4 MiB/126.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/gcm/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.c.html [Content-Type=text/html]... Step #9: - [34/2.2k files][ 2.7 MiB/126.2 MiB] 2% Done - [35/2.2k files][ 2.7 MiB/126.2 MiB] 2% Done - [35/2.2k files][ 2.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/threading/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/threading/rwlock.c.html [Content-Type=text/html]... Step #9: - [36/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done - [36/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done - [37/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done - [37/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/transform.c.html [Content-Type=text/html]... Step #9: - [37/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/threading/thread_value.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/report.html [Content-Type=text/html]... Step #9: - [37/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done - [37/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done - [37/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_validator.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/report.html [Content-Type=text/html]... Step #9: - [38/2.2k files][ 2.8 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/crypto_tester.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/crypto_factory.c.html [Content-Type=text/html]... Step #9: - [38/2.2k files][ 2.9 MiB/126.2 MiB] 2% Done - [38/2.2k files][ 2.9 MiB/126.2 MiB] 2% Done - [38/2.2k files][ 2.9 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/key_exchange.c.html [Content-Type=text/html]... Step #9: - [38/2.2k files][ 2.9 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_plugin.c.html [Content-Type=text/html]... Step #9: - [38/2.2k files][ 2.9 MiB/126.2 MiB] 2% Done - [38/2.2k files][ 2.9 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/pkcs5.c.html [Content-Type=text/html]... Step #9: - [38/2.2k files][ 3.1 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/crypters/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/threading/lock_profiler.h.html [Content-Type=text/html]... Step #9: - [38/2.2k files][ 3.1 MiB/126.2 MiB] 2% Done - [38/2.2k files][ 3.1 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.h.html [Content-Type=text/html]... Step #9: - [38/2.2k files][ 3.1 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.c.html [Content-Type=text/html]... Step #9: - [38/2.2k files][ 3.2 MiB/126.2 MiB] 2% Done - [39/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/kdfs/report.html [Content-Type=text/html]... Step #9: - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/kdfs/kdf.c.html [Content-Type=text/html]... Step #9: - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/prfs/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/proposal/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords.c.html [Content-Type=text/html]... Step #9: - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords_static.c.html [Content-Type=text/html]... Step #9: - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/des/des_plugin.c.html [Content-Type=text/html]... Step #9: - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done - [40/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done - [41/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done - [42/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/xofs/report.html [Content-Type=text/html]... Step #9: - [42/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/xofs/xof.c.html [Content-Type=text/html]... Step #9: - [42/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done - [42/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c.html [Content-Type=text/html]... Step #9: - [42/2.2k files][ 3.3 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/prfs/prf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/prfs/mac_prf.c.html [Content-Type=text/html]... Step #9: - [42/2.2k files][ 3.4 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/iv/iv_gen_seq.c.html [Content-Type=text/html]... Step #9: - [43/2.2k files][ 3.4 MiB/126.2 MiB] 2% Done - [44/2.2k files][ 3.4 MiB/126.2 MiB] 2% Done - [44/2.2k files][ 3.4 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng.c.html [Content-Type=text/html]... Step #9: - [45/2.2k files][ 3.4 MiB/126.2 MiB] 2% Done - [46/2.2k files][ 3.4 MiB/126.2 MiB] 2% Done - [47/2.2k files][ 3.4 MiB/126.2 MiB] 2% Done - [47/2.2k files][ 3.4 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/report.html [Content-Type=text/html]... Step #9: - [47/2.2k files][ 3.5 MiB/126.2 MiB] 2% Done - [47/2.2k files][ 3.5 MiB/126.2 MiB] 2% Done - [48/2.2k files][ 3.6 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/signers/report.html [Content-Type=text/html]... Step #9: - [48/2.2k files][ 3.6 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_builder.c.html [Content-Type=text/html]... Step #9: - [48/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [48/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng_tester.c.html [Content-Type=text/html]... Step #9: - [48/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [49/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/signers/mac_signer.c.html [Content-Type=text/html]... Step #9: - [49/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/fetcher/fetcher_manager.c.html [Content-Type=text/html]... Step #9: - [50/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.h.html [Content-Type=text/html]... Step #9: - [50/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [51/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [51/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/plugin_loader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/des/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_signed_data.c.html [Content-Type=text/html]... Step #9: - [51/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [52/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [52/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [52/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/gmp/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c.html [Content-Type=text/html]... Step #9: - [52/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [52/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [52/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [52/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [52/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done - [53/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c.html [Content-Type=text/html]... Step #9: - [53/2.2k files][ 3.7 MiB/126.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/hashers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.c.html [Content-Type=text/html]... Step #9: - [53/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done - [53/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done - [54/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done - [55/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done - [56/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_data.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/report.html [Content-Type=text/html]... Step #9: - [56/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.h.html [Content-Type=text/html]... Step #9: - [56/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_dh.c.html [Content-Type=text/html]... Step #9: - [57/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done - [57/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.h.html [Content-Type=text/html]... Step #9: - [57/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done - [57/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_plugin.c.html [Content-Type=text/html]... Step #9: - [57/2.2k files][ 4.4 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_hasher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_private_key.c.html [Content-Type=text/html]... Step #9: - [57/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/md5/report.html [Content-Type=text/html]... Step #9: - [58/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done - [59/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done - [60/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done - [60/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done - [60/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac_plugin.c.html [Content-Type=text/html]... Step #9: - [60/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done - [61/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done - [62/2.2k files][ 4.6 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_identity_hasher.c.html [Content-Type=text/html]... Step #9: - [62/2.2k files][ 4.8 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/cmac/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv_portable.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_plugin.c.html [Content-Type=text/html]... Step #9: - [63/2.2k files][ 4.8 MiB/126.2 MiB] 3% Done - [63/2.2k files][ 4.8 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: - [63/2.2k files][ 4.8 MiB/126.2 MiB] 3% Done - [63/2.2k files][ 4.8 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/ref10.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/xcbc/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_attributes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pem/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/drbg/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc.c.html [Content-Type=text/html]... Step #9: - [63/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_aead.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_encoder.c.html [Content-Type=text/html]... Step #9: - [63/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sha2/report.html [Content-Type=text/html]... Step #9: - [63/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [63/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [63/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [63/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf.c.html [Content-Type=text/html]... Step #9: - [63/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac.c.html [Content-Type=text/html]... Step #9: - [63/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/constraints/report.html [Content-Type=text/html]... Step #9: - [64/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_plugin.c.html [Content-Type=text/html]... Step #9: - [64/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [64/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [64/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_plugin.c.html [Content-Type=text/html]... Step #9: - [64/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pubkey/report.html [Content-Type=text/html]... Step #9: - [64/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [64/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_cert.c.html [Content-Type=text/html]... Step #9: - [64/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [65/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [66/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [67/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [67/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [67/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_builder.c.html [Content-Type=text/html]... Step #9: - [67/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done - [67/2.2k files][ 5.0 MiB/126.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/aes/report.html [Content-Type=text/html]... Step #9: - [67/2.2k files][ 5.1 MiB/126.2 MiB] 4% Done - [67/2.2k files][ 5.1 MiB/126.2 MiB] 4% Done - [68/2.2k files][ 5.1 MiB/126.2 MiB] 4% Done - [68/2.2k files][ 5.2 MiB/126.2 MiB] 4% Done - [68/2.2k files][ 5.2 MiB/126.2 MiB] 4% Done - [68/2.2k files][ 5.2 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sshkey/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_plugin.c.html [Content-Type=text/html]... Step #9: - [69/2.2k files][ 5.2 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/revocation/report.html [Content-Type=text/html]... Step #9: - [69/2.2k files][ 5.2 MiB/126.2 MiB] 4% Done - [69/2.2k files][ 5.2 MiB/126.2 MiB] 4% Done - [69/2.2k files][ 5.2 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_validator.c.html [Content-Type=text/html]... Step #9: - [69/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_request.c.html [Content-Type=text/html]... Step #9: - [69/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done - [69/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done - [70/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done - [70/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_pkcs10.c.html [Content-Type=text/html]... Step #9: - [70/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done - [71/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done - [72/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done - [73/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done - [73/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done - [74/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/x509/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_crl.c.html [Content-Type=text/html]... Step #9: \ [74/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done \ [74/2.2k files][ 5.3 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_cert.c.html [Content-Type=text/html]... Step #9: \ [74/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_utils.c.html [Content-Type=text/html]... Step #9: \ [74/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [75/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [76/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.c.html [Content-Type=text/html]... Step #9: \ [76/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [77/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/rc2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_hasher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_crypter.c.html [Content-Type=text/html]... Step #9: \ [77/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [77/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [77/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [78/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [79/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [80/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_encoder.c.html [Content-Type=text/html]... Step #9: \ [80/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_plugin.c.html [Content-Type=text/html]... Step #9: \ [80/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_response.c.html [Content-Type=text/html]... Step #9: \ [80/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_builder.c.html [Content-Type=text/html]... Step #9: \ [80/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [80/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [81/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [82/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [83/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [84/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [85/2.2k files][ 5.7 MiB/126.2 MiB] 4% Done \ [86/2.2k files][ 5.8 MiB/126.2 MiB] 4% Done \ [87/2.2k files][ 5.8 MiB/126.2 MiB] 4% Done \ [88/2.2k files][ 5.8 MiB/126.2 MiB] 4% Done \ [89/2.2k files][ 5.8 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pgp/report.html [Content-Type=text/html]... Step #9: \ [89/2.2k files][ 5.8 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_encoder.c.html [Content-Type=text/html]... Step #9: \ [89/2.2k files][ 5.8 MiB/126.2 MiB] 4% Done \ [89/2.2k files][ 5.9 MiB/126.2 MiB] 4% Done \ [90/2.2k files][ 5.9 MiB/126.2 MiB] 4% Done \ [91/2.2k files][ 5.9 MiB/126.2 MiB] 4% Done \ [92/2.2k files][ 6.0 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_prf.c.html [Content-Type=text/html]... Step #9: \ [92/2.2k files][ 6.0 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_cert.c.html [Content-Type=text/html]... Step #9: \ [93/2.2k files][ 6.1 MiB/126.2 MiB] 4% Done \ [93/2.2k files][ 6.1 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_plugin.c.html [Content-Type=text/html]... Step #9: \ [93/2.2k files][ 6.1 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/dnskey/report.html [Content-Type=text/html]... Step #9: \ [93/2.2k files][ 6.2 MiB/126.2 MiB] 4% Done \ [93/2.2k files][ 6.2 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_hasher.c.html [Content-Type=text/html]... Step #9: \ [93/2.2k files][ 6.2 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/report.html [Content-Type=text/html]... Step #9: \ [93/2.2k files][ 6.2 MiB/126.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_plugin.c.html [Content-Type=text/html]... Step #9: \ [93/2.2k files][ 6.2 MiB/126.2 MiB] 4% Done \ [94/2.2k files][ 6.3 MiB/126.2 MiB] 4% Done \ [95/2.2k files][ 6.5 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_decode.c.html [Content-Type=text/html]... Step #9: \ [95/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [95/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [96/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_encoder.c.html [Content-Type=text/html]... Step #9: \ [96/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac_plugin.c.html [Content-Type=text/html]... Step #9: \ [97/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/hmac/report.html [Content-Type=text/html]... Step #9: \ [97/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [98/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/random/random_rng.c.html [Content-Type=text/html]... Step #9: \ [98/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [99/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [99/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/random/random_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/random/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sha1/report.html [Content-Type=text/html]... Step #9: \ [99/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [99/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_plugin.c.html [Content-Type=text/html]... Step #9: \ [100/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [101/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [101/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [101/2.2k files][ 6.8 MiB/126.2 MiB] 5% Done \ [102/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done \ [102/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done \ [103/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done \ [104/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/kdf/report.html [Content-Type=text/html]... Step #9: \ [105/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done \ [105/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_encoder.c.html [Content-Type=text/html]... Step #9: \ [105/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done \ [106/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.c.html [Content-Type=text/html]... Step #9: \ [107/2.2k files][ 7.0 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/nonce/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_builder.c.html [Content-Type=text/html]... Step #9: \ [107/2.2k files][ 7.1 MiB/126.2 MiB] 5% Done \ [107/2.2k files][ 7.1 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/mgf1/report.html [Content-Type=text/html]... Step #9: \ [108/2.2k files][ 7.2 MiB/126.2 MiB] 5% Done \ [108/2.2k files][ 7.2 MiB/126.2 MiB] 5% Done \ [108/2.2k files][ 7.2 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_plugin.c.html [Content-Type=text/html]... Step #9: \ [108/2.2k files][ 7.2 MiB/126.2 MiB] 5% Done \ [108/2.2k files][ 7.2 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_builder.c.html [Content-Type=text/html]... Step #9: \ [109/2.2k files][ 7.3 MiB/126.2 MiB] 5% Done \ [110/2.2k files][ 7.3 MiB/126.2 MiB] 5% Done \ [110/2.2k files][ 7.3 MiB/126.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/processing/scheduler.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/processing/processor.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/processing/watcher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/processing/jobs/job.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/processing/jobs/callback_job.c.html [Content-Type=text/html]... Step #9: \ [110/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done \ [111/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done \ [112/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done \ [113/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/processing/report.html [Content-Type=text/html]... Step #9: \ [113/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done \ [114/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/settings/settings_parser.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/settings/settings_lexer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/processing/jobs/report.html [Content-Type=text/html]... Step #9: \ [115/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done \ [115/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/settings/settings_parser.h.html [Content-Type=text/html]... Step #9: \ [116/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/settings/settings.c.html [Content-Type=text/html]... Step #9: \ [117/2.2k files][ 7.8 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/pen/report.html [Content-Type=text/html]... Step #9: \ [117/2.2k files][ 8.0 MiB/126.2 MiB] 6% Done \ [117/2.2k files][ 8.1 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/selectors/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/pen/pen.h.html [Content-Type=text/html]... Step #9: \ [117/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.c.html [Content-Type=text/html]... Step #9: \ [118/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_xof.c.html [Content-Type=text/html]... Step #9: \ [119/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [120/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [121/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [121/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [122/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.h.html [Content-Type=text/html]... Step #9: \ [123/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [123/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [124/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [124/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [124/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/ocsp_responders.c.html [Content-Type=text/html]... Step #9: \ [125/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [126/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [127/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [128/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [129/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/auth_cfg.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/credential_factory.c.html [Content-Type=text/html]... Step #9: \ [129/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/settings/report.html [Content-Type=text/html]... Step #9: \ [130/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [130/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [131/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [132/2.2k files][ 8.2 MiB/126.2 MiB] 6% Done \ [132/2.2k files][ 8.3 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/settings/settings_types.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/containers/pkcs12.c.html [Content-Type=text/html]... Step #9: \ [133/2.2k files][ 8.3 MiB/126.2 MiB] 6% Done \ [134/2.2k files][ 8.3 MiB/126.2 MiB] 6% Done \ [134/2.2k files][ 8.3 MiB/126.2 MiB] 6% Done \ [135/2.2k files][ 8.3 MiB/126.2 MiB] 6% Done \ [136/2.2k files][ 8.4 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/cred_encoding.c.html [Content-Type=text/html]... Step #9: \ [136/2.2k files][ 8.4 MiB/126.2 MiB] 6% Done \ [136/2.2k files][ 8.4 MiB/126.2 MiB] 6% Done \ [137/2.2k files][ 8.4 MiB/126.2 MiB] 6% Done \ [138/2.2k files][ 8.4 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/containers/report.html [Content-Type=text/html]... Step #9: \ [139/2.2k files][ 8.7 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/sets/ocsp_response_wrapper.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.h.html [Content-Type=text/html]... Step #9: \ [139/2.2k files][ 8.7 MiB/126.2 MiB] 6% Done \ [140/2.2k files][ 8.7 MiB/126.2 MiB] 6% Done \ [140/2.2k files][ 8.8 MiB/126.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/sets/cert_cache.c.html [Content-Type=text/html]... Step #9: \ [140/2.2k files][ 8.9 MiB/126.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/sets/report.html [Content-Type=text/html]... Step #9: \ [141/2.2k files][ 8.9 MiB/126.2 MiB] 7% Done \ [141/2.2k files][ 8.9 MiB/126.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/sets/mem_cred.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/credential_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/sets/auth_cfg_wrapper.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.c.html [Content-Type=text/html]... Step #9: \ [141/2.2k files][ 9.3 MiB/126.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/certificates/crl.c.html [Content-Type=text/html]... Step #9: \ [142/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done \ [143/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done \ [144/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done \ [145/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done \ [146/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/certificates/ocsp_single_response.c.html [Content-Type=text/html]... Step #9: \ [147/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done \ [147/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done \ [148/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done \ [149/2.2k files][ 9.4 MiB/126.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/certificates/report.html [Content-Type=text/html]... Step #9: \ [149/2.2k files][ 10.3 MiB/126.2 MiB] 8% Done \ [149/2.2k files][ 10.4 MiB/126.2 MiB] 8% Done \ [150/2.2k files][ 10.4 MiB/126.2 MiB] 8% Done \ [151/2.2k files][ 10.4 MiB/126.2 MiB] 8% Done \ [151/2.2k files][ 10.4 MiB/126.2 MiB] 8% Done \ [152/2.2k files][ 10.4 MiB/126.2 MiB] 8% Done \ [153/2.2k files][ 10.5 MiB/126.2 MiB] 8% Done \ [154/2.2k files][ 10.5 MiB/126.2 MiB] 8% Done \ [154/2.2k files][ 10.6 MiB/126.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/keys/report.html [Content-Type=text/html]... Step #9: \ [155/2.2k files][ 10.7 MiB/126.2 MiB] 8% Done \ [156/2.2k files][ 10.7 MiB/126.2 MiB] 8% Done \ [157/2.2k files][ 10.7 MiB/126.2 MiB] 8% Done \ [157/2.2k files][ 10.7 MiB/126.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/metadata/metadata_int.c.html [Content-Type=text/html]... Step #9: \ [157/2.2k files][ 10.7 MiB/126.2 MiB] 8% Done \ [158/2.2k files][ 10.7 MiB/126.2 MiB] 8% Done \ [159/2.2k files][ 10.7 MiB/126.2 MiB] 8% Done \ [160/2.2k files][ 10.7 MiB/126.2 MiB] 8% Done | | [161/2.2k files][ 11.0 MiB/126.2 MiB] 8% Done | [162/2.2k files][ 11.0 MiB/126.2 MiB] 8% Done | [163/2.2k files][ 11.0 MiB/126.2 MiB] 8% Done | [164/2.2k files][ 11.0 MiB/126.2 MiB] 8% Done | [164/2.2k files][ 11.0 MiB/126.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/keys/public_key.c.html [Content-Type=text/html]... Step #9: | [164/2.2k files][ 11.6 MiB/126.2 MiB] 9% Done | [165/2.2k files][ 11.6 MiB/126.2 MiB] 9% Done | [165/2.2k files][ 11.6 MiB/126.2 MiB] 9% Done | [165/2.2k files][ 11.6 MiB/126.2 MiB] 9% Done | [166/2.2k files][ 11.7 MiB/126.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/keys/private_key.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/certificates/certificate.c.html [Content-Type=text/html]... Step #9: | [166/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [167/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [168/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [169/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [169/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [170/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.h.html [Content-Type=text/html]... Step #9: | [171/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [172/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [173/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [174/2.2k files][ 12.1 MiB/126.2 MiB] 9% Done | [175/2.2k files][ 12.2 MiB/126.2 MiB] 9% Done | [175/2.2k files][ 12.2 MiB/126.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.c.html [Content-Type=text/html]... Step #9: | [175/2.2k files][ 12.2 MiB/126.2 MiB] 9% Done | [175/2.2k files][ 12.2 MiB/126.2 MiB] 9% Done | [175/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done | [176/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done | [177/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done | [177/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done | [178/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done | [179/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done | [180/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done | [181/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/metadata/report.html [Content-Type=text/html]... Step #9: | [181/2.2k files][ 12.3 MiB/126.2 MiB] 9% Done | [182/2.2k files][ 12.5 MiB/126.2 MiB] 9% Done | [183/2.2k files][ 12.5 MiB/126.2 MiB] 9% Done | [184/2.2k files][ 12.5 MiB/126.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/asn1/oid.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/metadata/metadata_factory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/metadata/metadata.h.html [Content-Type=text/html]... Step #9: | [185/2.2k files][ 12.7 MiB/126.2 MiB] 10% Done | [185/2.2k files][ 12.7 MiB/126.2 MiB] 10% Done | [186/2.2k files][ 12.7 MiB/126.2 MiB] 10% Done | [187/2.2k files][ 13.0 MiB/126.2 MiB] 10% Done | [188/2.2k files][ 13.0 MiB/126.2 MiB] 10% Done | [189/2.2k files][ 13.0 MiB/126.2 MiB] 10% Done | [190/2.2k files][ 13.0 MiB/126.2 MiB] 10% Done | [191/2.2k files][ 13.0 MiB/126.2 MiB] 10% Done | [192/2.2k files][ 13.0 MiB/126.2 MiB] 10% Done | [193/2.2k files][ 13.0 MiB/126.2 MiB] 10% Done | [193/2.2k files][ 13.0 MiB/126.2 MiB] 10% Done | [193/2.2k files][ 13.1 MiB/126.2 MiB] 10% Done | [194/2.2k files][ 13.2 MiB/126.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.h.html [Content-Type=text/html]... Step #9: | [195/2.2k files][ 13.2 MiB/126.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/asn1/report.html [Content-Type=text/html]... Step #9: | [196/2.2k files][ 13.2 MiB/126.2 MiB] 10% Done | [197/2.2k files][ 13.2 MiB/126.2 MiB] 10% Done | [197/2.2k files][ 13.2 MiB/126.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/asn1/asn1.c.html [Content-Type=text/html]... Step #9: | [198/2.2k files][ 13.2 MiB/126.2 MiB] 10% Done | [199/2.2k files][ 13.4 MiB/126.2 MiB] 10% Done | [200/2.2k files][ 13.4 MiB/126.2 MiB] 10% Done | [201/2.2k files][ 13.4 MiB/126.2 MiB] 10% Done | [202/2.2k files][ 13.4 MiB/126.2 MiB] 10% Done | [203/2.2k files][ 13.4 MiB/126.2 MiB] 10% Done | [204/2.2k files][ 13.4 MiB/126.2 MiB] 10% Done | [204/2.2k files][ 13.4 MiB/126.2 MiB] 10% Done | [205/2.2k files][ 13.5 MiB/126.2 MiB] 10% Done | [206/2.2k files][ 13.5 MiB/126.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.c.html [Content-Type=text/html]... Step #9: | [207/2.2k files][ 13.6 MiB/126.2 MiB] 10% Done | [207/2.2k files][ 13.8 MiB/126.2 MiB] 10% Done | [208/2.2k files][ 14.1 MiB/126.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/eap/eap.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/collections/linked_list.c.html [Content-Type=text/html]... Step #9: | [209/2.2k files][ 14.2 MiB/126.2 MiB] 11% Done | [209/2.2k files][ 14.2 MiB/126.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/asn1/asn1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/eap/report.html [Content-Type=text/html]... Step #9: | [210/2.2k files][ 14.2 MiB/126.2 MiB] 11% Done | [211/2.2k files][ 14.2 MiB/126.2 MiB] 11% Done | [211/2.2k files][ 14.4 MiB/126.2 MiB] 11% Done | [212/2.2k files][ 14.4 MiB/126.2 MiB] 11% Done | [213/2.2k files][ 14.4 MiB/126.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/collections/hashlist.c.html [Content-Type=text/html]... Step #9: | [213/2.2k files][ 14.4 MiB/126.2 MiB] 11% Done | [214/2.2k files][ 14.4 MiB/126.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/collections/enumerator.c.html [Content-Type=text/html]... Step #9: | [215/2.2k files][ 14.5 MiB/126.2 MiB] 11% Done | [215/2.2k files][ 14.5 MiB/126.2 MiB] 11% Done | [215/2.2k files][ 14.5 MiB/126.2 MiB] 11% Done | [216/2.2k files][ 14.5 MiB/126.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/collections/hashtable_profiler.h.html [Content-Type=text/html]... Step #9: | [216/2.2k files][ 14.6 MiB/126.2 MiB] 11% Done | [217/2.2k files][ 14.6 MiB/126.2 MiB] 11% Done | [218/2.2k files][ 14.6 MiB/126.2 MiB] 11% Done | [218/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [219/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [220/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [221/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [221/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [222/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [223/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/collections/report.html [Content-Type=text/html]... Step #9: | [224/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [225/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [226/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [227/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/collections/array.c.html [Content-Type=text/html]... Step #9: | [227/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [228/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [229/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [230/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [231/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [232/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [232/2.2k files][ 14.7 MiB/126.2 MiB] 11% Done | [233/2.2k files][ 14.8 MiB/126.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/collections/hashtable.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/resolver/report.html [Content-Type=text/html]... Step #9: | [234/2.2k files][ 15.2 MiB/126.2 MiB] 12% Done | [235/2.2k files][ 15.2 MiB/126.2 MiB] 12% Done | [235/2.2k files][ 15.2 MiB/126.2 MiB] 12% Done | [235/2.2k files][ 15.2 MiB/126.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/database/report.html [Content-Type=text/html]... Step #9: | [236/2.2k files][ 15.2 MiB/126.2 MiB] 12% Done | [237/2.2k files][ 15.3 MiB/126.2 MiB] 12% Done | [237/2.2k files][ 15.3 MiB/126.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/resolver/resolver_manager.c.html [Content-Type=text/html]... Step #9: | [238/2.2k files][ 15.3 MiB/126.2 MiB] 12% Done | [238/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [239/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [240/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [241/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [242/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [242/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [242/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [242/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [243/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done | [244/2.2k files][ 15.6 MiB/126.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/host.c.html [Content-Type=text/html]... Step #9: | [244/2.2k files][ 15.9 MiB/126.2 MiB] 12% Done | [245/2.2k files][ 15.9 MiB/126.2 MiB] 12% Done | [246/2.2k files][ 15.9 MiB/126.2 MiB] 12% Done | [247/2.2k files][ 15.9 MiB/126.2 MiB] 12% Done | [248/2.2k files][ 15.9 MiB/126.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/host_resolver.c.html [Content-Type=text/html]... Step #9: | [248/2.2k files][ 15.9 MiB/126.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/database/database_factory.c.html [Content-Type=text/html]... Step #9: | [249/2.2k files][ 16.2 MiB/126.2 MiB] 12% Done | [249/2.2k files][ 16.2 MiB/126.2 MiB] 12% Done | [250/2.2k files][ 16.2 MiB/126.2 MiB] 12% Done | [251/2.2k files][ 16.2 MiB/126.2 MiB] 12% Done | [251/2.2k files][ 16.4 MiB/126.2 MiB] 12% Done | [252/2.2k files][ 16.4 MiB/126.2 MiB] 12% Done | [253/2.2k files][ 16.4 MiB/126.2 MiB] 12% Done | [254/2.2k files][ 16.4 MiB/126.2 MiB] 12% Done | [255/2.2k files][ 16.4 MiB/126.2 MiB] 12% Done | [255/2.2k files][ 16.4 MiB/126.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service.c.html [Content-Type=text/html]... Step #9: | [255/2.2k files][ 16.4 MiB/126.2 MiB] 12% Done | [256/2.2k files][ 16.4 MiB/126.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/streams/stream_unix.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_tcp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/streams/stream_manager.c.html [Content-Type=text/html]... Step #9: | [256/2.2k files][ 16.5 MiB/126.2 MiB] 13% Done / / [257/2.2k files][ 16.5 MiB/126.2 MiB] 13% Done / [257/2.2k files][ 16.5 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/streams/report.html [Content-Type=text/html]... Step #9: / [257/2.2k files][ 16.6 MiB/126.2 MiB] 13% Done / [258/2.2k files][ 16.7 MiB/126.2 MiB] 13% Done / [259/2.2k files][ 16.7 MiB/126.2 MiB] 13% Done / [259/2.2k files][ 16.7 MiB/126.2 MiB] 13% Done / [260/2.2k files][ 16.7 MiB/126.2 MiB] 13% Done / [260/2.2k files][ 16.7 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/streams/stream.c.html [Content-Type=text/html]... Step #9: / [260/2.2k files][ 16.7 MiB/126.2 MiB] 13% Done / [261/2.2k files][ 16.7 MiB/126.2 MiB] 13% Done / [262/2.2k files][ 16.8 MiB/126.2 MiB] 13% Done / [262/2.2k files][ 16.8 MiB/126.2 MiB] 13% Done / [262/2.2k files][ 16.8 MiB/126.2 MiB] 13% Done / [263/2.2k files][ 16.8 MiB/126.2 MiB] 13% Done / [264/2.2k files][ 16.8 MiB/126.2 MiB] 13% Done / [265/2.2k files][ 16.8 MiB/126.2 MiB] 13% Done / [265/2.2k files][ 16.8 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_unix.c.html [Content-Type=text/html]... Step #9: / [266/2.2k files][ 17.0 MiB/126.2 MiB] 13% Done / [266/2.2k files][ 17.0 MiB/126.2 MiB] 13% Done / [267/2.2k files][ 17.0 MiB/126.2 MiB] 13% Done / [268/2.2k files][ 17.0 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/batch/pb_tnc_batch.h.html [Content-Type=text/html]... Step #9: / [268/2.2k files][ 17.0 MiB/126.2 MiB] 13% Done / [269/2.2k files][ 17.0 MiB/126.2 MiB] 13% Done / [270/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done / [271/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done / [272/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done / [273/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/streams/stream_tcp.c.html [Content-Type=text/html]... Step #9: / [273/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [273/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done / [274/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done / [275/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/report.html [Content-Type=text/html]... Step #9: / [275/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/summary.json [Content-Type=application/json]... Step #9: / [275/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done / [276/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/index.html [Content-Type=text/html]... Step #9: / [276/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done / [277/2.2k files][ 17.1 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [277/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/report.html [Content-Type=text/html]... Step #9: / [277/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done / [278/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_crls/linux/src/strongswan/src/libstrongswan/networking/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/report.html [Content-Type=text/html]... Step #9: / [278/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done / [278/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done / [279/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/report.html [Content-Type=text/html]... Step #9: / [279/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/fuzz/fuzz_pb_tnc.c.html [Content-Type=text/html]... Step #9: / [279/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done / [280/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/report.html [Content-Type=text/html]... Step #9: / [280/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_language_preference_msg.c.html [Content-Type=text/html]... Step #9: / [281/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done / [282/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done / [282/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done / [283/2.2k files][ 17.2 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/fuzz/report.html [Content-Type=text/html]... Step #9: / [283/2.2k files][ 17.3 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/pb_tnc_msg.h.html [Content-Type=text/html]... Step #9: / [283/2.2k files][ 17.5 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/report.html [Content-Type=text/html]... Step #9: / [284/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done / [285/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done / [286/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done / [286/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done / [287/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/batch/report.html [Content-Type=text/html]... Step #9: / [287/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/style.css [Content-Type=text/css]... Step #9: / [287/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done / [288/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done / [289/2.2k files][ 17.6 MiB/126.2 MiB] 13% Done / [290/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/batch/pb_tnc_batch.c.html [Content-Type=text/html]... Step #9: / [290/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done / [290/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/tcg/report.html [Content-Type=text/html]... Step #9: / [290/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done / [291/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done / [292/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/lexparser.c.html [Content-Type=text/html]... Step #9: / [292/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_experimental_msg.c.html [Content-Type=text/html]... Step #9: / [292/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/report.html [Content-Type=text/html]... Step #9: / [292/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_pa_msg.h.html [Content-Type=text/html]... Step #9: / [292/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_error_msg.c.html [Content-Type=text/html]... Step #9: / [292/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done / [293/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_remediation_parameters_msg.c.html [Content-Type=text/html]... Step #9: / [293/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_assessment_result_msg.c.html [Content-Type=text/html]... Step #9: / [293/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/report.html [Content-Type=text/html]... Step #9: / [293/2.2k files][ 17.7 MiB/126.2 MiB] 14% Done / [294/2.2k files][ 17.8 MiB/126.2 MiB] 14% Done / [295/2.2k files][ 17.8 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/tcg/pb_pdp_referral_msg.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_pa_msg.c.html [Content-Type=text/html]... Step #9: / [296/2.2k files][ 17.8 MiB/126.2 MiB] 14% Done / [296/2.2k files][ 17.8 MiB/126.2 MiB] 14% Done / [296/2.2k files][ 17.8 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/parser_helper.c.html [Content-Type=text/html]... Step #9: / [296/2.2k files][ 17.8 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_access_recommendation_msg.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ietf/pb_reason_string_msg.c.html [Content-Type=text/html]... Step #9: / [297/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ita/pb_mutual_capability_msg.c.html [Content-Type=text/html]... Step #9: / [297/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done / [297/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done / [297/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done / [298/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done / [299/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/path.h.html [Content-Type=text/html]... Step #9: / [300/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done / [301/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done / [301/2.2k files][ 17.9 MiB/126.2 MiB] 14% Done / [302/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugin_constructors.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/report.html [Content-Type=text/html]... Step #9: / [302/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done / [303/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done / [303/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done / [304/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/ita/report.html [Content-Type=text/html]... Step #9: / [305/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done / [305/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done / [306/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/enum.h.html [Content-Type=text/html]... Step #9: / [306/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/library.c.html [Content-Type=text/html]... Step #9: / [306/2.2k files][ 18.0 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtncif/tncifimv.h.html [Content-Type=text/html]... Step #9: / [306/2.2k files][ 18.1 MiB/126.2 MiB] 14% Done / [306/2.2k files][ 18.1 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/capabilities.c.html [Content-Type=text/html]... Step #9: / [306/2.2k files][ 18.2 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/enum.c.html [Content-Type=text/html]... Step #9: / [307/2.2k files][ 18.2 MiB/126.2 MiB] 14% Done / [308/2.2k files][ 18.2 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/debug.h.html [Content-Type=text/html]... Step #9: / [308/2.2k files][ 18.3 MiB/126.2 MiB] 14% Done / [308/2.2k files][ 18.3 MiB/126.2 MiB] 14% Done / [309/2.2k files][ 18.3 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libtnccs/plugins/tnccs_20/messages/pb_tnc_msg.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/report.html [Content-Type=text/html]... Step #9: / [309/2.2k files][ 18.4 MiB/126.2 MiB] 14% Done / [309/2.2k files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/backtrace.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/parser_helper.h.html [Content-Type=text/html]... Step #9: / [310/2.2k files][ 18.4 MiB/126.2 MiB] 14% Done / [311/2.2k files][ 18.4 MiB/126.2 MiB] 14% Done / [311/2.2k files][ 18.4 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/capabilities.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/debug.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils.c.html [Content-Type=text/html]... Step #9: / [311/2.2k files][ 18.5 MiB/126.2 MiB] 14% Done / [312/2.2k files][ 18.5 MiB/126.2 MiB] 14% Done / [313/2.2k files][ 18.5 MiB/126.2 MiB] 14% Done / [313/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/chunk.c.html [Content-Type=text/html]... Step #9: / [313/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [314/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [314/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/chunk.h.html [Content-Type=text/html]... Step #9: / [314/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/memory.c.html [Content-Type=text/html]... Step #9: / [314/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/identification.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.c.html [Content-Type=text/html]... Step #9: / [315/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [316/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [316/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [316/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [316/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [317/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/time.h.html [Content-Type=text/html]... Step #9: / [318/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [318/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [319/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/time.c.html [Content-Type=text/html]... Step #9: / [320/2.2k files][ 18.6 MiB/126.2 MiB] 14% Done / [320/2.2k files][ 18.7 MiB/126.2 MiB] 14% Done / [321/2.2k files][ 18.7 MiB/126.2 MiB] 14% Done / [322/2.2k files][ 18.7 MiB/126.2 MiB] 14% Done / [323/2.2k files][ 18.7 MiB/126.2 MiB] 14% Done / [324/2.2k files][ 18.7 MiB/126.2 MiB] 14% Done / [325/2.2k files][ 18.7 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/string.c.html [Content-Type=text/html]... Step #9: / [325/2.2k files][ 18.8 MiB/126.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.h.html [Content-Type=text/html]... Step #9: / [325/2.2k files][ 19.0 MiB/126.2 MiB] 15% Done / [326/2.2k files][ 19.0 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/byteorder.h.html [Content-Type=text/html]... Step #9: / [326/2.2k files][ 19.0 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/report.html [Content-Type=text/html]... Step #9: / [327/2.2k files][ 19.2 MiB/126.2 MiB] 15% Done / [327/2.2k files][ 19.4 MiB/126.2 MiB] 15% Done / [328/2.2k files][ 19.4 MiB/126.2 MiB] 15% Done / [329/2.2k files][ 19.7 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/memory.h.html [Content-Type=text/html]... Step #9: / [330/2.2k files][ 19.9 MiB/126.2 MiB] 15% Done / [330/2.2k files][ 19.9 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/object.h.html [Content-Type=text/html]... Step #9: / [330/2.2k files][ 19.9 MiB/126.2 MiB] 15% Done / [331/2.2k files][ 19.9 MiB/126.2 MiB] 15% Done / [332/2.2k files][ 19.9 MiB/126.2 MiB] 15% Done / [333/2.2k files][ 19.9 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/path.c.html [Content-Type=text/html]... Step #9: / [333/2.2k files][ 19.9 MiB/126.2 MiB] 15% Done / [334/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done / [335/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done / [336/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/string.h.html [Content-Type=text/html]... Step #9: / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/align.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/tty.c.html [Content-Type=text/html]... Step #9: / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/printf_hook/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.c.html [Content-Type=text/html]... Step #9: / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/bio/bio_reader.c.html [Content-Type=text/html]... Step #9: / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/bio/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.h.html [Content-Type=text/html]... Step #9: / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done / [337/2.2k files][ 20.1 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/utils/printf_hook/printf_hook_glibc.c.html [Content-Type=text/html]... Step #9: / [337/2.2k files][ 20.2 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/fetcher/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/threading/mutex.c.html [Content-Type=text/html]... Step #9: / [337/2.2k files][ 20.2 MiB/126.2 MiB] 15% Done / [337/2.2k files][ 20.2 MiB/126.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/bio/bio_writer.c.html [Content-Type=text/html]... Step #9: / [337/2.2k files][ 20.2 MiB/126.2 MiB] 15% Done / [338/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/threading/spinlock.c.html [Content-Type=text/html]... Step #9: / [339/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done / [340/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done / [340/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done / [341/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/threading/thread.c.html [Content-Type=text/html]... Step #9: / [341/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done / [342/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/threading/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/threading/lock_profiler.h.html [Content-Type=text/html]... Step #9: / [342/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/threading/rwlock.c.html [Content-Type=text/html]... Step #9: / [342/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/fetcher/fetcher_manager.c.html [Content-Type=text/html]... Step #9: / [342/2.2k files][ 20.2 MiB/126.2 MiB] 16% Done / [342/2.2k files][ 20.3 MiB/126.2 MiB] 16% Done / [342/2.2k files][ 20.3 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/transform.c.html [Content-Type=text/html]... Step #9: / [342/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/pkcs5.c.html [Content-Type=text/html]... Step #9: - [342/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [343/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [344/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [345/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [346/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [347/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.h.html [Content-Type=text/html]... Step #9: - [347/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [348/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypto_factory.c.html [Content-Type=text/html]... Step #9: - [349/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [350/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [350/2.2k files][ 20.4 MiB/126.2 MiB] 16% Done - [350/2.2k files][ 20.5 MiB/126.2 MiB] 16% Done - [351/2.2k files][ 20.5 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypto_tester.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/kdfs/report.html [Content-Type=text/html]... Step #9: - [351/2.2k files][ 20.6 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/key_exchange.c.html [Content-Type=text/html]... Step #9: - [351/2.2k files][ 20.6 MiB/126.2 MiB] 16% Done - [352/2.2k files][ 20.7 MiB/126.2 MiB] 16% Done - [353/2.2k files][ 20.7 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/kdfs/kdf.c.html [Content-Type=text/html]... Step #9: - [353/2.2k files][ 20.8 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.c.html [Content-Type=text/html]... Step #9: - [354/2.2k files][ 20.8 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/proposal/report.html [Content-Type=text/html]... Step #9: - [354/2.2k files][ 20.8 MiB/126.2 MiB] 16% Done - [355/2.2k files][ 20.8 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords_static.c.html [Content-Type=text/html]... Step #9: - [355/2.2k files][ 20.8 MiB/126.2 MiB] 16% Done - [356/2.2k files][ 20.9 MiB/126.2 MiB] 16% Done - [356/2.2k files][ 21.0 MiB/126.2 MiB] 16% Done - [357/2.2k files][ 21.0 MiB/126.2 MiB] 16% Done - [357/2.2k files][ 21.0 MiB/126.2 MiB] 16% Done - [358/2.2k files][ 21.0 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/xofs/report.html [Content-Type=text/html]... Step #9: - [359/2.2k files][ 21.1 MiB/126.2 MiB] 16% Done - [360/2.2k files][ 21.1 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal.c.html [Content-Type=text/html]... Step #9: - [360/2.2k files][ 21.1 MiB/126.2 MiB] 16% Done - [360/2.2k files][ 21.1 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/xofs/xof.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/prfs/mac_prf.c.html [Content-Type=text/html]... Step #9: - [360/2.2k files][ 21.2 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/prfs/report.html [Content-Type=text/html]... Step #9: - [360/2.2k files][ 21.2 MiB/126.2 MiB] 16% Done - [360/2.2k files][ 21.2 MiB/126.2 MiB] 16% Done - [361/2.2k files][ 21.2 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng.c.html [Content-Type=text/html]... Step #9: - [362/2.2k files][ 21.2 MiB/126.2 MiB] 16% Done - [362/2.2k files][ 21.2 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/prfs/prf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/iv/iv_gen_seq.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/iv/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/rngs/report.html [Content-Type=text/html]... Step #9: - [363/2.2k files][ 21.3 MiB/126.2 MiB] 16% Done - [363/2.2k files][ 21.3 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng_tester.c.html [Content-Type=text/html]... Step #9: - [363/2.2k files][ 21.3 MiB/126.2 MiB] 16% Done - [363/2.2k files][ 21.3 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/signers/report.html [Content-Type=text/html]... Step #9: - [364/2.2k files][ 21.3 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.h.html [Content-Type=text/html]... Step #9: - [365/2.2k files][ 21.4 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/signers/mac_signer.c.html [Content-Type=text/html]... Step #9: - [365/2.2k files][ 21.4 MiB/126.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/hashers/report.html [Content-Type=text/html]... Step #9: - [365/2.2k files][ 21.5 MiB/126.2 MiB] 17% Done - [366/2.2k files][ 21.5 MiB/126.2 MiB] 17% Done - [367/2.2k files][ 21.5 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/report.html [Content-Type=text/html]... Step #9: - [368/2.2k files][ 21.5 MiB/126.2 MiB] 17% Done - [369/2.2k files][ 21.5 MiB/126.2 MiB] 17% Done - [370/2.2k files][ 21.5 MiB/126.2 MiB] 17% Done - [370/2.2k files][ 21.7 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.c.html [Content-Type=text/html]... Step #9: - [371/2.2k files][ 21.7 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_generic.c.html [Content-Type=text/html]... Step #9: - [371/2.2k files][ 21.8 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/plugin_loader.c.html [Content-Type=text/html]... Step #9: - [372/2.2k files][ 21.8 MiB/126.2 MiB] 17% Done - [373/2.2k files][ 21.8 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_encrypted_data.c.html [Content-Type=text/html]... Step #9: - [373/2.2k files][ 21.8 MiB/126.2 MiB] 17% Done - [373/2.2k files][ 21.8 MiB/126.2 MiB] 17% Done - [373/2.2k files][ 21.8 MiB/126.2 MiB] 17% Done - [373/2.2k files][ 21.8 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_enveloped_data.c.html [Content-Type=text/html]... Step #9: - [373/2.2k files][ 22.0 MiB/126.2 MiB] 17% Done - [374/2.2k files][ 22.2 MiB/126.2 MiB] 17% Done - [374/2.2k files][ 22.2 MiB/126.2 MiB] 17% Done - [374/2.2k files][ 22.2 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_signed_data.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/threading/thread_value.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_data.c.html [Content-Type=text/html]... Step #9: - [374/2.2k files][ 22.2 MiB/126.2 MiB] 17% Done - [374/2.2k files][ 22.4 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/report.html [Content-Type=text/html]... Step #9: - [375/2.2k files][ 22.4 MiB/126.2 MiB] 17% Done - [376/2.2k files][ 22.4 MiB/126.2 MiB] 17% Done - [377/2.2k files][ 22.4 MiB/126.2 MiB] 17% Done - [377/2.2k files][ 22.4 MiB/126.2 MiB] 17% Done - [378/2.2k files][ 22.4 MiB/126.2 MiB] 17% Done - [378/2.2k files][ 22.4 MiB/126.2 MiB] 17% Done - [379/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [380/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [381/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [381/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [382/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_attributes.c.html [Content-Type=text/html]... Step #9: - [382/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [383/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [384/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [384/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [385/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [385/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypters/report.html [Content-Type=text/html]... Step #9: - [386/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [387/2.2k files][ 22.7 MiB/126.2 MiB] 17% Done - [388/2.2k files][ 22.7 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_plugin.c.html [Content-Type=text/html]... Step #9: - [388/2.2k files][ 22.7 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/md5/report.html [Content-Type=text/html]... Step #9: - [389/2.2k files][ 22.8 MiB/126.2 MiB] 18% Done - [389/2.2k files][ 22.8 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_private_key.c.html [Content-Type=text/html]... Step #9: - [389/2.2k files][ 22.9 MiB/126.2 MiB] 18% Done - [390/2.2k files][ 22.9 MiB/126.2 MiB] 18% Done - [390/2.2k files][ 22.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_hasher.c.html [Content-Type=text/html]... Step #9: - [390/2.2k files][ 23.0 MiB/126.2 MiB] 18% Done - [391/2.2k files][ 23.2 MiB/126.2 MiB] 18% Done - [392/2.2k files][ 23.2 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.h.html [Content-Type=text/html]... Step #9: - [392/2.2k files][ 23.3 MiB/126.2 MiB] 18% Done - [393/2.2k files][ 23.3 MiB/126.2 MiB] 18% Done - [394/2.2k files][ 23.4 MiB/126.2 MiB] 18% Done - [395/2.2k files][ 23.4 MiB/126.2 MiB] 18% Done - [396/2.2k files][ 23.4 MiB/126.2 MiB] 18% Done - [397/2.2k files][ 23.4 MiB/126.2 MiB] 18% Done - [397/2.2k files][ 23.4 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/report.html [Content-Type=text/html]... Step #9: - [397/2.2k files][ 23.4 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.h.html [Content-Type=text/html]... Step #9: - [398/2.2k files][ 23.4 MiB/126.2 MiB] 18% Done - [398/2.2k files][ 23.4 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_dh.c.html [Content-Type=text/html]... Step #9: - [398/2.2k files][ 23.5 MiB/126.2 MiB] 18% Done - [399/2.2k files][ 23.5 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_identity_hasher.c.html [Content-Type=text/html]... Step #9: - [399/2.2k files][ 23.6 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.c.html [Content-Type=text/html]... Step #9: - [399/2.2k files][ 23.8 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.c.html [Content-Type=text/html]... Step #9: - [399/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_plugin.c.html [Content-Type=text/html]... Step #9: - [399/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [400/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [401/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: - [402/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [402/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv_portable.c.html [Content-Type=text/html]... Step #9: - [402/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/ref10.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc_plugin.c.html [Content-Type=text/html]... Step #9: - [402/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [402/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/xcbc/report.html [Content-Type=text/html]... Step #9: - [403/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [403/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [404/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [405/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [406/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [407/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc.c.html [Content-Type=text/html]... Step #9: - [408/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [409/2.2k files][ 23.9 MiB/126.2 MiB] 18% Done - [409/2.2k files][ 24.0 MiB/126.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_plugin.c.html [Content-Type=text/html]... Step #9: - [409/2.2k files][ 24.0 MiB/126.2 MiB] 18% Done - [410/2.2k files][ 24.0 MiB/126.2 MiB] 18% Done - [411/2.2k files][ 24.0 MiB/126.2 MiB] 19% Done - [412/2.2k files][ 24.0 MiB/126.2 MiB] 19% Done - [413/2.2k files][ 24.0 MiB/126.2 MiB] 19% Done - [414/2.2k files][ 24.1 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_crypter.c.html [Content-Type=text/html]... Step #9: - [415/2.2k files][ 24.1 MiB/126.2 MiB] 19% Done - [415/2.2k files][ 24.1 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/rc2/report.html [Content-Type=text/html]... Step #9: - [415/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done - [416/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done - [417/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/des/des_crypter.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/des/report.html [Content-Type=text/html]... Step #9: - [417/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done - [417/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/des/des_plugin.c.html [Content-Type=text/html]... Step #9: - [418/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done - [418/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done - [419/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done - [420/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done - [421/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done - [422/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha2/report.html [Content-Type=text/html]... Step #9: - [422/2.2k files][ 24.2 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_hasher.c.html [Content-Type=text/html]... Step #9: - [422/2.2k files][ 24.4 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_hmac.c.html [Content-Type=text/html]... Step #9: - [422/2.2k files][ 25.0 MiB/126.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_plugin.c.html [Content-Type=text/html]... Step #9: - [422/2.2k files][ 25.3 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_plugin.c.html [Content-Type=text/html]... Step #9: - [422/2.2k files][ 25.3 MiB/126.2 MiB] 20% Done - [423/2.2k files][ 25.3 MiB/126.2 MiB] 20% Done - [424/2.2k files][ 25.3 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/drbg/report.html [Content-Type=text/html]... Step #9: - [424/2.2k files][ 25.3 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_ctr.c.html [Content-Type=text/html]... Step #9: - [424/2.2k files][ 25.3 MiB/126.2 MiB] 20% Done - [425/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done - [426/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done - [427/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done - [428/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done - [429/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_aead.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/gcm/report.html [Content-Type=text/html]... Step #9: - [429/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done - [429/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_plugin.c.html [Content-Type=text/html]... Step #9: - [430/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done - [430/2.2k files][ 25.5 MiB/126.2 MiB] 20% Done - [431/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done - [432/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done - [433/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done - [434/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done - [435/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_plugin.c.html [Content-Type=text/html]... Step #9: - [435/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pem/report.html [Content-Type=text/html]... Step #9: - [435/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done - [436/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done - [437/2.2k files][ 25.6 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_encoder.c.html [Content-Type=text/html]... Step #9: - [437/2.2k files][ 25.7 MiB/126.2 MiB] 20% Done - [437/2.2k files][ 25.7 MiB/126.2 MiB] 20% Done - [438/2.2k files][ 25.7 MiB/126.2 MiB] 20% Done - [439/2.2k files][ 25.7 MiB/126.2 MiB] 20% Done - [440/2.2k files][ 25.7 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_builder.c.html [Content-Type=text/html]... Step #9: - [440/2.2k files][ 25.7 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/report.html [Content-Type=text/html]... Step #9: - [440/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_builder.c.html [Content-Type=text/html]... Step #9: - [440/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_plugin.c.html [Content-Type=text/html]... Step #9: - [440/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done - [441/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/report.html [Content-Type=text/html]... Step #9: - [442/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done - [442/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done - [443/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf_plugin.c.html [Content-Type=text/html]... Step #9: - [443/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/constraints/report.html [Content-Type=text/html]... Step #9: - [443/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done - [444/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done - [444/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_plugin.c.html [Content-Type=text/html]... Step #9: - [444/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/revocation/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_validator.c.html [Content-Type=text/html]... Step #9: - [444/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done - [444/2.2k files][ 25.8 MiB/126.2 MiB] 20% Done - [445/2.2k files][ 25.9 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pubkey/report.html [Content-Type=text/html]... Step #9: - [445/2.2k files][ 26.0 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_cert.c.html [Content-Type=text/html]... Step #9: - [445/2.2k files][ 26.0 MiB/126.2 MiB] 20% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_builder.c.html [Content-Type=text/html]... Step #9: \ [445/2.2k files][ 26.0 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_encoder.c.html [Content-Type=text/html]... Step #9: \ [445/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sshkey/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_plugin.c.html [Content-Type=text/html]... Step #9: \ [445/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done \ [445/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done \ [446/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_plugin.c.html [Content-Type=text/html]... Step #9: \ [446/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_crypter.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/aes/report.html [Content-Type=text/html]... Step #9: \ [446/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_plugin.c.html [Content-Type=text/html]... Step #9: \ [447/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done \ [447/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done \ [448/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done \ [448/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done \ [449/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_response.c.html [Content-Type=text/html]... Step #9: \ [449/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done \ [450/2.2k files][ 26.1 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_request.c.html [Content-Type=text/html]... Step #9: \ [450/2.2k files][ 26.2 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_pkcs10.c.html [Content-Type=text/html]... Step #9: \ [450/2.2k files][ 26.2 MiB/126.2 MiB] 20% Done \ [450/2.2k files][ 26.2 MiB/126.2 MiB] 20% Done \ [451/2.2k files][ 26.2 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_validator.c.html [Content-Type=text/html]... Step #9: \ [452/2.2k files][ 26.3 MiB/126.2 MiB] 20% Done \ [452/2.2k files][ 26.3 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_crl.c.html [Content-Type=text/html]... Step #9: \ [452/2.2k files][ 26.3 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_plugin.c.html [Content-Type=text/html]... Step #9: \ [452/2.2k files][ 26.3 MiB/126.2 MiB] 20% Done \ [453/2.2k files][ 26.3 MiB/126.2 MiB] 20% Done \ [454/2.2k files][ 26.3 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ac.c.html [Content-Type=text/html]... Step #9: \ [454/2.2k files][ 26.3 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_cert.c.html [Content-Type=text/html]... Step #9: \ [454/2.2k files][ 26.3 MiB/126.2 MiB] 20% Done \ [455/2.2k files][ 26.4 MiB/126.2 MiB] 20% Done \ [456/2.2k files][ 26.4 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/processing/processor.c.html [Content-Type=text/html]... Step #9: \ [456/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c.html [Content-Type=text/html]... Step #9: \ [456/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done \ [456/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c.html [Content-Type=text/html]... Step #9: \ [456/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done \ [457/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/report.html [Content-Type=text/html]... Step #9: \ [457/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done \ [458/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done \ [459/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done \ [460/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c.html [Content-Type=text/html]... Step #9: \ [460/2.2k files][ 26.5 MiB/126.2 MiB] 20% Done \ [461/2.2k files][ 26.7 MiB/126.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac.c.html [Content-Type=text/html]... Step #9: \ [461/2.2k files][ 26.7 MiB/126.2 MiB] 21% Done \ [462/2.2k files][ 26.7 MiB/126.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac_plugin.c.html [Content-Type=text/html]... Step #9: \ [462/2.2k files][ 26.7 MiB/126.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.c.html [Content-Type=text/html]... Step #9: \ [462/2.2k files][ 28.4 MiB/126.2 MiB] 22% Done \ [463/2.2k files][ 28.4 MiB/126.2 MiB] 22% Done \ [464/2.2k files][ 28.7 MiB/126.2 MiB] 22% Done \ [465/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/report.html [Content-Type=text/html]... Step #9: \ [466/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done \ [466/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_encoder.c.html [Content-Type=text/html]... Step #9: \ [466/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done \ [467/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done \ [468/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done \ [469/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done \ [470/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_builder.c.html [Content-Type=text/html]... Step #9: \ [470/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_utils.c.html [Content-Type=text/html]... Step #9: \ [471/2.2k files][ 28.9 MiB/126.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_cert.c.html [Content-Type=text/html]... Step #9: \ [472/2.2k files][ 29.1 MiB/126.2 MiB] 23% Done \ [472/2.2k files][ 29.1 MiB/126.2 MiB] 23% Done \ [473/2.2k files][ 29.2 MiB/126.2 MiB] 23% Done \ [474/2.2k files][ 29.2 MiB/126.2 MiB] 23% Done \ [475/2.2k files][ 29.2 MiB/126.2 MiB] 23% Done \ [475/2.2k files][ 29.2 MiB/126.2 MiB] 23% Done \ [476/2.2k files][ 29.2 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/nonce/report.html [Content-Type=text/html]... Step #9: \ [476/2.2k files][ 29.2 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/random/report.html [Content-Type=text/html]... Step #9: \ [476/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [477/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_plugin.c.html [Content-Type=text/html]... Step #9: \ [477/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/report.html [Content-Type=text/html]... Step #9: \ [477/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [477/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [477/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_encoder.c.html [Content-Type=text/html]... Step #9: \ [478/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [478/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_decode.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/dnskey/report.html [Content-Type=text/html]... Step #9: \ [478/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [478/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_plugin.c.html [Content-Type=text/html]... Step #9: \ [479/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [479/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [480/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [481/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [482/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [483/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done \ [484/2.2k files][ 29.5 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/hmac/report.html [Content-Type=text/html]... Step #9: \ [485/2.2k files][ 29.6 MiB/126.2 MiB] 23% Done \ [485/2.2k files][ 29.6 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/random/random_rng.c.html [Content-Type=text/html]... Step #9: \ [486/2.2k files][ 29.6 MiB/126.2 MiB] 23% Done \ [487/2.2k files][ 29.6 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac_plugin.c.html [Content-Type=text/html]... Step #9: \ [487/2.2k files][ 29.6 MiB/126.2 MiB] 23% Done \ [487/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done \ [488/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done \ [489/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done \ [490/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done \ [491/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done \ [492/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac.c.html [Content-Type=text/html]... Step #9: \ [492/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/pen/pen.h.html [Content-Type=text/html]... Step #9: \ [493/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done \ [493/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/cmac/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/random/random_plugin.c.html [Content-Type=text/html]... Step #9: \ [494/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done \ [494/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done \ [495/2.2k files][ 29.7 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_hasher.c.html [Content-Type=text/html]... Step #9: \ [495/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done \ [495/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done \ [496/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done \ [497/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha1/report.html [Content-Type=text/html]... Step #9: \ [498/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_plugin.c.html [Content-Type=text/html]... Step #9: \ [498/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done \ [498/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/kdf/report.html [Content-Type=text/html]... Step #9: \ [498/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_prf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_plugin.c.html [Content-Type=text/html]... Step #9: \ [498/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done \ [498/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/report.html [Content-Type=text/html]... Step #9: \ [498/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done \ [498/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done \ [499/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_builder.c.html [Content-Type=text/html]... Step #9: \ [499/2.2k files][ 29.8 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_encoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_plugin.c.html [Content-Type=text/html]... Step #9: \ [499/2.2k files][ 29.9 MiB/126.2 MiB] 23% Done \ [500/2.2k files][ 29.9 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_plugin.c.html [Content-Type=text/html]... Step #9: \ [500/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done \ [500/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done \ [501/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done \ [502/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done \ [503/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done \ [504/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.h.html [Content-Type=text/html]... Step #9: \ [504/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.c.html [Content-Type=text/html]... Step #9: \ [505/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done \ [505/2.2k files][ 30.0 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_xof.c.html [Content-Type=text/html]... Step #9: \ [505/2.2k files][ 30.1 MiB/126.2 MiB] 23% Done \ [506/2.2k files][ 30.1 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/asn1/report.html [Content-Type=text/html]... Step #9: \ [506/2.2k files][ 30.2 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_plugin.c.html [Content-Type=text/html]... Step #9: \ [506/2.2k files][ 30.2 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/processing/report.html [Content-Type=text/html]... Step #9: \ [507/2.2k files][ 30.2 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/processing/scheduler.c.html [Content-Type=text/html]... Step #9: \ [507/2.2k files][ 30.2 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/processing/watcher.c.html [Content-Type=text/html]... Step #9: \ [507/2.2k files][ 30.3 MiB/126.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/processing/jobs/job.h.html [Content-Type=text/html]... Step #9: \ [508/2.2k files][ 30.3 MiB/126.2 MiB] 23% Done \ [509/2.2k files][ 30.3 MiB/126.2 MiB] 23% Done \ [510/2.2k files][ 30.3 MiB/126.2 MiB] 23% Done \ [510/2.2k files][ 30.3 MiB/126.2 MiB] 23% Done \ [510/2.2k files][ 30.3 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/processing/jobs/report.html [Content-Type=text/html]... Step #9: \ [510/2.2k files][ 30.3 MiB/126.2 MiB] 24% Done \ [511/2.2k files][ 30.3 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/settings/settings_parser.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/plugins/mgf1/report.html [Content-Type=text/html]... Step #9: \ [511/2.2k files][ 30.3 MiB/126.2 MiB] 24% Done \ [511/2.2k files][ 30.3 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/settings/settings_lexer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/settings/settings_parser.h.html [Content-Type=text/html]... Step #9: \ [512/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [512/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [512/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/settings/settings.c.html [Content-Type=text/html]... Step #9: \ [512/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/settings/settings_types.c.html [Content-Type=text/html]... Step #9: \ [512/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [513/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [514/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/pen/report.html [Content-Type=text/html]... Step #9: \ [514/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [515/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [516/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/crl.c.html [Content-Type=text/html]... Step #9: \ [517/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [518/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/settings/report.html [Content-Type=text/html]... Step #9: \ [518/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [519/2.2k files][ 30.4 MiB/126.2 MiB] 24% Done \ [519/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done \ [520/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done \ [521/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done \ [522/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/auth_cfg.c.html [Content-Type=text/html]... Step #9: \ [522/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/ocsp_responders.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/credential_factory.c.html [Content-Type=text/html]... Step #9: \ [523/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/credential_manager.c.html [Content-Type=text/html]... Step #9: \ [523/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.h.html [Content-Type=text/html]... Step #9: \ [523/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done \ [523/2.2k files][ 30.5 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/cred_encoding.c.html [Content-Type=text/html]... Step #9: \ [523/2.2k files][ 30.8 MiB/126.2 MiB] 24% Done \ [523/2.2k files][ 30.8 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/containers/pkcs12.c.html [Content-Type=text/html]... Step #9: \ [524/2.2k files][ 30.8 MiB/126.2 MiB] 24% Done \ [525/2.2k files][ 30.9 MiB/126.2 MiB] 24% Done \ [526/2.2k files][ 30.9 MiB/126.2 MiB] 24% Done \ [527/2.2k files][ 31.2 MiB/126.2 MiB] 24% Done \ [527/2.2k files][ 31.2 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/containers/report.html [Content-Type=text/html]... Step #9: \ [528/2.2k files][ 31.2 MiB/126.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/ocsp_response_wrapper.c.html [Content-Type=text/html]... Step #9: \ [528/2.2k files][ 31.3 MiB/126.2 MiB] 24% Done \ [528/2.2k files][ 31.3 MiB/126.2 MiB] 24% Done \ [529/2.2k files][ 31.3 MiB/126.2 MiB] 24% Done \ [530/2.2k files][ 31.6 MiB/126.2 MiB] 25% Done \ [531/2.2k files][ 31.7 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/mem_cred.c.html [Content-Type=text/html]... Step #9: \ [532/2.2k files][ 31.7 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.c.html [Content-Type=text/html]... Step #9: \ [532/2.2k files][ 31.8 MiB/126.2 MiB] 25% Done \ [532/2.2k files][ 31.8 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.h.html [Content-Type=text/html]... Step #9: \ [533/2.2k files][ 31.8 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/auth_cfg_wrapper.c.html [Content-Type=text/html]... Step #9: \ [534/2.2k files][ 31.8 MiB/126.2 MiB] 25% Done \ [535/2.2k files][ 31.8 MiB/126.2 MiB] 25% Done \ [535/2.2k files][ 31.8 MiB/126.2 MiB] 25% Done \ [535/2.2k files][ 31.8 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/ocsp_single_response.c.html [Content-Type=text/html]... Step #9: \ [535/2.2k files][ 32.4 MiB/126.2 MiB] 25% Done \ [536/2.2k files][ 32.7 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/report.html [Content-Type=text/html]... Step #9: \ [536/2.2k files][ 32.7 MiB/126.2 MiB] 25% Done \ [537/2.2k files][ 32.7 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/report.html [Content-Type=text/html]... Step #9: \ [537/2.2k files][ 32.7 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/collections/array.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/private_key.c.html [Content-Type=text/html]... Step #9: \ [537/2.2k files][ 32.7 MiB/126.2 MiB] 25% Done \ [537/2.2k files][ 32.7 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/certificate.c.html [Content-Type=text/html]... Step #9: \ [537/2.2k files][ 32.8 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/processing/jobs/callback_job.c.html [Content-Type=text/html]... Step #9: \ [537/2.2k files][ 32.8 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.c.html [Content-Type=text/html]... Step #9: \ [537/2.2k files][ 32.8 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/metadata/metadata.h.html [Content-Type=text/html]... Step #9: \ [537/2.2k files][ 32.8 MiB/126.2 MiB] 25% Done \ [538/2.2k files][ 32.8 MiB/126.2 MiB] 25% Done \ [538/2.2k files][ 32.8 MiB/126.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/metadata/metadata_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/metadata/metadata_factory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/asn1/asn1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/metadata/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/asn1/oid.h.html [Content-Type=text/html]... Step #9: \ [538/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [539/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [540/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [540/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [541/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [542/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [543/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [543/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [543/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [543/2.2k files][ 32.9 MiB/126.2 MiB] 26% Done \ [544/2.2k files][ 33.0 MiB/126.2 MiB] 26% Done | | [545/2.2k files][ 33.0 MiB/126.2 MiB] 26% Done | [546/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done | [547/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/selectors/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service.c.html [Content-Type=text/html]... Step #9: | [547/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.h.html [Content-Type=text/html]... Step #9: | [548/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done | [549/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done | [549/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done | [549/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/report.html [Content-Type=text/html]... Step #9: | [550/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done | [551/2.2k files][ 33.2 MiB/126.2 MiB] 26% Done | [551/2.2k files][ 33.4 MiB/126.2 MiB] 26% Done | [552/2.2k files][ 33.4 MiB/126.2 MiB] 26% Done | [553/2.2k files][ 33.4 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.c.html [Content-Type=text/html]... Step #9: | [553/2.2k files][ 33.5 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/asn1/asn1.c.html [Content-Type=text/html]... Step #9: | [553/2.2k files][ 33.5 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/eap/report.html [Content-Type=text/html]... Step #9: | [554/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done | [554/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done | [555/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/collections/hashlist.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/collections/linked_list.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/eap/eap.c.html [Content-Type=text/html]... Step #9: | [555/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/collections/enumerator.c.html [Content-Type=text/html]... Step #9: | [555/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done | [556/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done | [557/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done | [557/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done | [558/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/cert_cache.c.html [Content-Type=text/html]... Step #9: | [559/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done | [560/2.2k files][ 33.6 MiB/126.2 MiB] 26% Done | [560/2.2k files][ 33.7 MiB/126.2 MiB] 26% Done | [560/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done | [561/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done | [562/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done | [563/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/collections/hashtable.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/collections/report.html [Content-Type=text/html]... Step #9: | [564/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done | [564/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done | [564/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done | [565/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/collections/hashtable_profiler.h.html [Content-Type=text/html]... Step #9: | [565/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/public_key.c.html [Content-Type=text/html]... Step #9: | [565/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/resolver/report.html [Content-Type=text/html]... Step #9: | [565/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done | [566/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done | [567/2.2k files][ 33.8 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/resolver/resolver_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/summary.json [Content-Type=application/json]... Step #9: | [567/2.2k files][ 34.0 MiB/126.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/database/database_factory.c.html [Content-Type=text/html]... Step #9: | [567/2.2k files][ 34.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/host_resolver.c.html [Content-Type=text/html]... Step #9: | [568/2.2k files][ 34.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/report.html [Content-Type=text/html]... Step #9: | [568/2.2k files][ 34.2 MiB/126.2 MiB] 27% Done | [569/2.2k files][ 34.2 MiB/126.2 MiB] 27% Done | [570/2.2k files][ 34.2 MiB/126.2 MiB] 27% Done | [571/2.2k files][ 34.2 MiB/126.2 MiB] 27% Done | [572/2.2k files][ 34.2 MiB/126.2 MiB] 27% Done | [573/2.2k files][ 34.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/host.c.html [Content-Type=text/html]... Step #9: | [573/2.2k files][ 34.4 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/report.html [Content-Type=text/html]... Step #9: | [574/2.2k files][ 34.4 MiB/126.2 MiB] 27% Done | [575/2.2k files][ 34.4 MiB/126.2 MiB] 27% Done | [575/2.2k files][ 34.4 MiB/126.2 MiB] 27% Done | [576/2.2k files][ 34.4 MiB/126.2 MiB] 27% Done | [576/2.2k files][ 34.6 MiB/126.2 MiB] 27% Done | [576/2.2k files][ 34.6 MiB/126.2 MiB] 27% Done | [577/2.2k files][ 34.6 MiB/126.2 MiB] 27% Done | [578/2.2k files][ 34.7 MiB/126.2 MiB] 27% Done | [579/2.2k files][ 34.7 MiB/126.2 MiB] 27% Done | [580/2.2k files][ 34.7 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_manager.c.html [Content-Type=text/html]... Step #9: | [581/2.2k files][ 34.7 MiB/126.2 MiB] 27% Done | [581/2.2k files][ 34.7 MiB/126.2 MiB] 27% Done | [582/2.2k files][ 34.7 MiB/126.2 MiB] 27% Done | [583/2.2k files][ 34.7 MiB/126.2 MiB] 27% Done | [584/2.2k files][ 34.8 MiB/126.2 MiB] 27% Done | [585/2.2k files][ 35.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_unix.c.html [Content-Type=text/html]... Step #9: | [585/2.2k files][ 35.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_tcp.c.html [Content-Type=text/html]... Step #9: | [585/2.2k files][ 35.2 MiB/126.2 MiB] 27% Done | [586/2.2k files][ 35.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/report.html [Content-Type=text/html]... Step #9: | [586/2.2k files][ 35.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream.c.html [Content-Type=text/html]... Step #9: | [586/2.2k files][ 35.2 MiB/126.2 MiB] 27% Done | [587/2.2k files][ 35.2 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_tcp.c.html [Content-Type=text/html]... Step #9: | [587/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_unix.c.html [Content-Type=text/html]... Step #9: | [587/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [588/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [589/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [590/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/report.html [Content-Type=text/html]... Step #9: | [590/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [590/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pb_tnc/linux/src/strongswan/src/libstrongswan/database/report.html [Content-Type=text/html]... Step #9: | [590/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [590/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/report.html [Content-Type=text/html]... Step #9: | [590/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/report.html [Content-Type=text/html]... Step #9: | [590/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [591/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [592/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/fuzz/fuzz_ocsp_rsp.c.html [Content-Type=text/html]... Step #9: | [592/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/library.c.html [Content-Type=text/html]... Step #9: | [592/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [592/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [593/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [594/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [595/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/report.html [Content-Type=text/html]... Step #9: | [595/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [596/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [597/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [598/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [599/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils.h.html [Content-Type=text/html]... Step #9: | [599/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [600/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done | [601/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/report.html [Content-Type=text/html]... Step #9: | [602/2.2k files][ 35.3 MiB/126.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugin_constructors.c.html [Content-Type=text/html]... Step #9: | [603/2.2k files][ 35.4 MiB/126.2 MiB] 28% Done | [603/2.2k files][ 35.4 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.4 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/parser_helper.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/lexparser.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.4 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.4 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/enum.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.4 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/path.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/debug.h.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/report.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/backtrace.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/capabilities.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/debug.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/parser_helper.h.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/enum.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/chunk.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.5 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/chunk.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/identification.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.6 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.6 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.6 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/threading/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.6 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.6 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/time.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/time.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.6 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/string.c.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.6 MiB/126.2 MiB] 28% Done | [604/2.2k files][ 35.7 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.h.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.7 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/report.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.7 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/align.h.html [Content-Type=text/html]... Step #9: | [604/2.2k files][ 35.7 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/path.h.html [Content-Type=text/html]... Step #9: | [605/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [606/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [607/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [607/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [608/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [609/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [610/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/object.h.html [Content-Type=text/html]... Step #9: | [611/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [612/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [613/2.2k files][ 35.9 MiB/126.2 MiB] 28% Done | [614/2.2k files][ 36.0 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/printf_hook/printf_hook_glibc.c.html [Content-Type=text/html]... Step #9: | [614/2.2k files][ 36.1 MiB/126.2 MiB] 28% Done | [614/2.2k files][ 36.3 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/memory.h.html [Content-Type=text/html]... Step #9: | [614/2.2k files][ 36.3 MiB/126.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/string.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.h.html [Content-Type=text/html]... Step #9: | [614/2.2k files][ 36.8 MiB/126.2 MiB] 29% Done | [614/2.2k files][ 36.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/tty.c.html [Content-Type=text/html]... Step #9: | [614/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [615/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [616/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [617/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [618/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [619/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [620/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/printf_hook/report.html [Content-Type=text/html]... Step #9: | [620/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [621/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [621/2.2k files][ 36.9 MiB/126.2 MiB] 29% Done | [622/2.2k files][ 37.2 MiB/126.2 MiB] 29% Done | [623/2.2k files][ 37.3 MiB/126.2 MiB] 29% Done | [623/2.2k files][ 37.3 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/capabilities.h.html [Content-Type=text/html]... Step #9: | [624/2.2k files][ 37.4 MiB/126.2 MiB] 29% Done | [625/2.2k files][ 37.4 MiB/126.2 MiB] 29% Done | [626/2.2k files][ 37.4 MiB/126.2 MiB] 29% Done | [627/2.2k files][ 37.4 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/bio/bio_writer.c.html [Content-Type=text/html]... Step #9: | [628/2.2k files][ 37.5 MiB/126.2 MiB] 29% Done | [628/2.2k files][ 37.6 MiB/126.2 MiB] 29% Done | [628/2.2k files][ 37.6 MiB/126.2 MiB] 29% Done | [629/2.2k files][ 37.6 MiB/126.2 MiB] 29% Done | [630/2.2k files][ 37.6 MiB/126.2 MiB] 29% Done | [631/2.2k files][ 37.6 MiB/126.2 MiB] 29% Done | [632/2.2k files][ 37.6 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/fetcher/report.html [Content-Type=text/html]... Step #9: | [633/2.2k files][ 37.6 MiB/126.2 MiB] 29% Done | [633/2.2k files][ 37.7 MiB/126.2 MiB] 29% Done | [634/2.2k files][ 37.7 MiB/126.2 MiB] 29% Done | [635/2.2k files][ 37.7 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/bio/report.html [Content-Type=text/html]... Step #9: | [635/2.2k files][ 37.7 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/utils/utils/byteorder.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/fetcher/fetcher_manager.c.html [Content-Type=text/html]... Step #9: | [635/2.2k files][ 37.7 MiB/126.2 MiB] 29% Done | [636/2.2k files][ 37.7 MiB/126.2 MiB] 29% Done | [636/2.2k files][ 37.7 MiB/126.2 MiB] 29% Done | [637/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/threading/mutex.c.html [Content-Type=text/html]... Step #9: | [637/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done | [638/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done | [639/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/threading/thread.c.html [Content-Type=text/html]... Step #9: | [639/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/threading/lock_profiler.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/threading/spinlock.c.html [Content-Type=text/html]... Step #9: | [639/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done | [639/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/threading/rwlock.c.html [Content-Type=text/html]... Step #9: | [639/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done | [640/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done | [641/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done | [642/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done | [643/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done / / [644/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/bio/bio_reader.c.html [Content-Type=text/html]... Step #9: / [645/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done / [645/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/threading/thread_value.c.html [Content-Type=text/html]... Step #9: / [646/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done / [646/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/transform.c.html [Content-Type=text/html]... Step #9: / [647/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done / [647/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/report.html [Content-Type=text/html]... Step #9: / [648/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done / [649/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/key_exchange.c.html [Content-Type=text/html]... Step #9: / [650/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/pkcs5.c.html [Content-Type=text/html]... Step #9: / [650/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done / [651/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done / [651/2.2k files][ 37.8 MiB/126.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/crypto_factory.c.html [Content-Type=text/html]... Step #9: / [651/2.2k files][ 38.0 MiB/126.2 MiB] 30% Done / [652/2.2k files][ 38.0 MiB/126.2 MiB] 30% Done / [653/2.2k files][ 38.1 MiB/126.2 MiB] 30% Done / [654/2.2k files][ 38.1 MiB/126.2 MiB] 30% Done / [655/2.2k files][ 38.1 MiB/126.2 MiB] 30% Done / [655/2.2k files][ 38.1 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/crypters/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/crypto_tester.c.html [Content-Type=text/html]... Step #9: / [656/2.2k files][ 38.2 MiB/126.2 MiB] 30% Done / [657/2.2k files][ 38.3 MiB/126.2 MiB] 30% Done / [658/2.2k files][ 38.3 MiB/126.2 MiB] 30% Done / [658/2.2k files][ 38.3 MiB/126.2 MiB] 30% Done / [658/2.2k files][ 38.3 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/prfs/report.html [Content-Type=text/html]... Step #9: / [659/2.2k files][ 38.3 MiB/126.2 MiB] 30% Done / [659/2.2k files][ 38.3 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.c.html [Content-Type=text/html]... Step #9: / [659/2.2k files][ 38.3 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/kdfs/kdf.c.html [Content-Type=text/html]... Step #9: / [659/2.2k files][ 38.3 MiB/126.2 MiB] 30% Done / [659/2.2k files][ 38.4 MiB/126.2 MiB] 30% Done / [660/2.2k files][ 38.5 MiB/126.2 MiB] 30% Done / [661/2.2k files][ 38.5 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/kdfs/report.html [Content-Type=text/html]... Step #9: / [662/2.2k files][ 38.5 MiB/126.2 MiB] 30% Done / [662/2.2k files][ 38.5 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/proposal/report.html [Content-Type=text/html]... Step #9: / [662/2.2k files][ 38.5 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal.c.html [Content-Type=text/html]... Step #9: / [662/2.2k files][ 38.6 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords_static.c.html [Content-Type=text/html]... Step #9: / [662/2.2k files][ 38.7 MiB/126.2 MiB] 30% Done / [663/2.2k files][ 38.7 MiB/126.2 MiB] 30% Done / [664/2.2k files][ 38.7 MiB/126.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords.c.html [Content-Type=text/html]... Step #9: / [665/2.2k files][ 38.7 MiB/126.2 MiB] 30% Done / [665/2.2k files][ 39.0 MiB/126.2 MiB] 30% Done / [666/2.2k files][ 39.0 MiB/126.2 MiB] 30% Done / [667/2.2k files][ 39.3 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/xofs/report.html [Content-Type=text/html]... Step #9: / [668/2.2k files][ 39.4 MiB/126.2 MiB] 31% Done / [668/2.2k files][ 39.4 MiB/126.2 MiB] 31% Done / [669/2.2k files][ 39.5 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/xofs/xof.c.html [Content-Type=text/html]... Step #9: / [670/2.2k files][ 39.5 MiB/126.2 MiB] 31% Done / [670/2.2k files][ 39.5 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/prfs/mac_prf.c.html [Content-Type=text/html]... Step #9: / [670/2.2k files][ 39.5 MiB/126.2 MiB] 31% Done / [671/2.2k files][ 39.5 MiB/126.2 MiB] 31% Done / [672/2.2k files][ 39.5 MiB/126.2 MiB] 31% Done / [673/2.2k files][ 39.5 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/prfs/prf.c.html [Content-Type=text/html]... Step #9: / [673/2.2k files][ 39.6 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_plugin.c.html [Content-Type=text/html]... Step #9: / [673/2.2k files][ 39.6 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.h.html [Content-Type=text/html]... Step #9: / [673/2.2k files][ 39.9 MiB/126.2 MiB] 31% Done / [674/2.2k files][ 39.9 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/iv/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/iv/iv_gen_seq.c.html [Content-Type=text/html]... Step #9: / [674/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [674/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [675/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/rngs/report.html [Content-Type=text/html]... Step #9: / [675/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [675/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [676/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng_tester.c.html [Content-Type=text/html]... Step #9: / [676/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [677/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/report.html [Content-Type=text/html]... Step #9: / [677/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/signers/report.html [Content-Type=text/html]... Step #9: / [677/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [678/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.h.html [Content-Type=text/html]... Step #9: / [678/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/signers/mac_signer.c.html [Content-Type=text/html]... Step #9: / [679/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [680/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [681/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [681/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [682/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [683/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.c.html [Content-Type=text/html]... Step #9: / [684/2.2k files][ 40.0 MiB/126.2 MiB] 31% Done / [684/2.2k files][ 40.1 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/crypto/hashers/report.html [Content-Type=text/html]... Step #9: / [684/2.2k files][ 40.1 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.c.html [Content-Type=text/html]... Step #9: / [684/2.2k files][ 40.1 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/plugin_loader.c.html [Content-Type=text/html]... Step #9: / [685/2.2k files][ 40.1 MiB/126.2 MiB] 31% Done / [685/2.2k files][ 40.1 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_generic.c.html [Content-Type=text/html]... Step #9: / [685/2.2k files][ 40.1 MiB/126.2 MiB] 31% Done / [686/2.2k files][ 40.1 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_encrypted_data.c.html [Content-Type=text/html]... Step #9: / [686/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_enveloped_data.c.html [Content-Type=text/html]... Step #9: / [686/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_plugin.c.html [Content-Type=text/html]... Step #9: / [686/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_signed_data.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_data.c.html [Content-Type=text/html]... Step #9: / [686/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done / [687/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done / [688/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done / [688/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done / [688/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_attributes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_plugin.c.html [Content-Type=text/html]... Step #9: / [689/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done / [690/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done / [690/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done / [690/2.2k files][ 40.2 MiB/126.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_hasher.c.html [Content-Type=text/html]... Step #9: / [690/2.2k files][ 40.5 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/md5/report.html [Content-Type=text/html]... Step #9: / [690/2.2k files][ 40.5 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_private_key.c.html [Content-Type=text/html]... Step #9: / [691/2.2k files][ 40.5 MiB/126.2 MiB] 32% Done / [691/2.2k files][ 40.5 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/report.html [Content-Type=text/html]... Step #9: / [691/2.2k files][ 40.5 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.h.html [Content-Type=text/html]... Step #9: / [691/2.2k files][ 40.5 MiB/126.2 MiB] 32% Done / [691/2.2k files][ 40.5 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_identity_hasher.c.html [Content-Type=text/html]... Step #9: / [691/2.2k files][ 40.6 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.c.html [Content-Type=text/html]... Step #9: / [691/2.2k files][ 40.8 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv_portable.c.html [Content-Type=text/html]... Step #9: / [691/2.2k files][ 40.8 MiB/126.2 MiB] 32% Done / [692/2.2k files][ 40.8 MiB/126.2 MiB] 32% Done / [693/2.2k files][ 40.8 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: / [693/2.2k files][ 40.8 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/ref10.c.html [Content-Type=text/html]... Step #9: / [693/2.2k files][ 40.8 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/xcbc/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc_plugin.c.html [Content-Type=text/html]... Step #9: / [693/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc.c.html [Content-Type=text/html]... Step #9: / [694/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done / [694/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done / [694/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done / [695/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done / [695/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done / [696/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_plugin.c.html [Content-Type=text/html]... Step #9: / [696/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done / [697/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/des/des_crypter.c.html [Content-Type=text/html]... Step #9: / [697/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_crypter.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/des/report.html [Content-Type=text/html]... Step #9: / [698/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done / [699/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/des/des_plugin.c.html [Content-Type=text/html]... Step #9: / [699/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done / [699/2.2k files][ 41.0 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sha2/report.html [Content-Type=text/html]... Step #9: / [699/2.2k files][ 41.1 MiB/126.2 MiB] 32% Done / [699/2.2k files][ 41.1 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_plugin.c.html [Content-Type=text/html]... Step #9: / [700/2.2k files][ 41.1 MiB/126.2 MiB] 32% Done / [701/2.2k files][ 41.1 MiB/126.2 MiB] 32% Done / [702/2.2k files][ 41.1 MiB/126.2 MiB] 32% Done / [703/2.2k files][ 41.1 MiB/126.2 MiB] 32% Done / [703/2.2k files][ 41.2 MiB/126.2 MiB] 32% Done / [704/2.2k files][ 41.2 MiB/126.2 MiB] 32% Done / [705/2.2k files][ 41.2 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_hmac.c.html [Content-Type=text/html]... Step #9: / [706/2.2k files][ 41.2 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/rc2/report.html [Content-Type=text/html]... Step #9: / [707/2.2k files][ 41.2 MiB/126.2 MiB] 32% Done / [707/2.2k files][ 41.3 MiB/126.2 MiB] 32% Done / [707/2.2k files][ 41.4 MiB/126.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_ctr.c.html [Content-Type=text/html]... Step #9: / [707/2.2k files][ 41.7 MiB/126.2 MiB] 33% Done / [708/2.2k files][ 41.9 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.c.html [Content-Type=text/html]... Step #9: / [709/2.2k files][ 42.2 MiB/126.2 MiB] 33% Done / [709/2.2k files][ 42.2 MiB/126.2 MiB] 33% Done / [710/2.2k files][ 42.2 MiB/126.2 MiB] 33% Done / [710/2.2k files][ 42.2 MiB/126.2 MiB] 33% Done / [711/2.2k files][ 42.6 MiB/126.2 MiB] 33% Done / [712/2.2k files][ 42.6 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/gcm/report.html [Content-Type=text/html]... Step #9: / [712/2.2k files][ 42.6 MiB/126.2 MiB] 33% Done / [713/2.2k files][ 42.6 MiB/126.2 MiB] 33% Done / [714/2.2k files][ 42.6 MiB/126.2 MiB] 33% Done / [715/2.2k files][ 42.6 MiB/126.2 MiB] 33% Done / [716/2.2k files][ 42.6 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pem/report.html [Content-Type=text/html]... Step #9: / [716/2.2k files][ 42.7 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_plugin.c.html [Content-Type=text/html]... Step #9: / [717/2.2k files][ 42.7 MiB/126.2 MiB] 33% Done / [718/2.2k files][ 42.7 MiB/126.2 MiB] 33% Done / [718/2.2k files][ 42.7 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_dh.c.html [Content-Type=text/html]... Step #9: / [718/2.2k files][ 42.7 MiB/126.2 MiB] 33% Done / [719/2.2k files][ 42.8 MiB/126.2 MiB] 33% Done / [720/2.2k files][ 42.8 MiB/126.2 MiB] 33% Done / [721/2.2k files][ 42.8 MiB/126.2 MiB] 33% Done / [722/2.2k files][ 42.8 MiB/126.2 MiB] 33% Done / [723/2.2k files][ 42.8 MiB/126.2 MiB] 33% Done / [724/2.2k files][ 42.8 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/drbg/report.html [Content-Type=text/html]... Step #9: / [724/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_builder.c.html [Content-Type=text/html]... Step #9: / [724/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done / [725/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done / [726/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done / [727/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done / [728/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done / [729/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_hasher.c.html [Content-Type=text/html]... Step #9: / [729/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done / [730/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_builder.c.html [Content-Type=text/html]... Step #9: / [730/2.2k files][ 42.9 MiB/126.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/report.html [Content-Type=text/html]... Step #9: / [730/2.2k files][ 42.9 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_plugin.c.html [Content-Type=text/html]... Step #9: / [730/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done / [731/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done / [732/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/report.html [Content-Type=text/html]... Step #9: / [732/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done / [733/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf.c.html [Content-Type=text/html]... Step #9: / [734/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done / [734/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done / [735/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done / [736/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done / [737/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf_plugin.c.html [Content-Type=text/html]... Step #9: - [737/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/constraints/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_validator.c.html [Content-Type=text/html]... Step #9: - [737/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done - [737/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done - [738/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done - [739/2.2k files][ 43.0 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_plugin.c.html [Content-Type=text/html]... Step #9: - [739/2.2k files][ 43.2 MiB/126.2 MiB] 34% Done - [740/2.2k files][ 43.2 MiB/126.2 MiB] 34% Done - [741/2.2k files][ 43.2 MiB/126.2 MiB] 34% Done - [742/2.2k files][ 43.2 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pubkey/report.html [Content-Type=text/html]... Step #9: - [742/2.2k files][ 43.2 MiB/126.2 MiB] 34% Done - [742/2.2k files][ 43.2 MiB/126.2 MiB] 34% Done - [743/2.2k files][ 43.2 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_cert.c.html [Content-Type=text/html]... Step #9: - [744/2.2k files][ 43.3 MiB/126.2 MiB] 34% Done - [744/2.2k files][ 43.3 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_aead.c.html [Content-Type=text/html]... Step #9: - [744/2.2k files][ 43.3 MiB/126.2 MiB] 34% Done - [745/2.2k files][ 43.3 MiB/126.2 MiB] 34% Done - [746/2.2k files][ 43.4 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_encoder.c.html [Content-Type=text/html]... Step #9: - [746/2.2k files][ 43.4 MiB/126.2 MiB] 34% Done - [747/2.2k files][ 43.5 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_builder.c.html [Content-Type=text/html]... Step #9: - [747/2.2k files][ 43.5 MiB/126.2 MiB] 34% Done - [748/2.2k files][ 43.5 MiB/126.2 MiB] 34% Done - [748/2.2k files][ 43.5 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_encoder.c.html [Content-Type=text/html]... Step #9: - [748/2.2k files][ 43.6 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_crypter.c.html [Content-Type=text/html]... Step #9: - [748/2.2k files][ 43.6 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/aes/report.html [Content-Type=text/html]... Step #9: - [748/2.2k files][ 43.6 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sshkey/report.html [Content-Type=text/html]... Step #9: - [748/2.2k files][ 43.6 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_plugin.c.html [Content-Type=text/html]... Step #9: - [749/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [749/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [750/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [751/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_validator.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/revocation/report.html [Content-Type=text/html]... Step #9: - [751/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [751/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_plugin.c.html [Content-Type=text/html]... Step #9: - [751/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [752/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_response.c.html [Content-Type=text/html]... Step #9: - [753/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [753/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_request.c.html [Content-Type=text/html]... Step #9: - [753/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_crl.c.html [Content-Type=text/html]... Step #9: - [753/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_kdf.c.html [Content-Type=text/html]... Step #9: - [753/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [753/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_cert.c.html [Content-Type=text/html]... Step #9: - [753/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_cert.c.html [Content-Type=text/html]... Step #9: - [754/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/report.html [Content-Type=text/html]... Step #9: - [754/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [754/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/x509/report.html [Content-Type=text/html]... Step #9: - [754/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [755/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [755/2.2k files][ 43.7 MiB/126.2 MiB] 34% Done - [756/2.2k files][ 44.0 MiB/126.2 MiB] 34% Done - [757/2.2k files][ 44.0 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/gmp/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/processing/watcher.c.html [Content-Type=text/html]... Step #9: - [757/2.2k files][ 44.0 MiB/126.2 MiB] 34% Done - [757/2.2k files][ 44.0 MiB/126.2 MiB] 34% Done - [757/2.2k files][ 44.0 MiB/126.2 MiB] 34% Done - [758/2.2k files][ 44.0 MiB/126.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/processing/jobs/callback_job.c.html [Content-Type=text/html]... Step #9: - [758/2.2k files][ 44.2 MiB/126.2 MiB] 35% Done - [759/2.2k files][ 44.2 MiB/126.2 MiB] 35% Done - [760/2.2k files][ 44.2 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c.html [Content-Type=text/html]... Step #9: - [760/2.2k files][ 44.2 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c.html [Content-Type=text/html]... Step #9: - [761/2.2k files][ 44.4 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c.html [Content-Type=text/html]... Step #9: - [761/2.2k files][ 44.4 MiB/126.2 MiB] 35% Done - [762/2.2k files][ 44.7 MiB/126.2 MiB] 35% Done - [762/2.2k files][ 44.7 MiB/126.2 MiB] 35% Done - [763/2.2k files][ 44.7 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac_plugin.c.html [Content-Type=text/html]... Step #9: - [763/2.2k files][ 44.7 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pgp/report.html [Content-Type=text/html]... Step #9: - [763/2.2k files][ 44.7 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_utils.c.html [Content-Type=text/html]... Step #9: - [763/2.2k files][ 44.8 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/cmac/report.html [Content-Type=text/html]... Step #9: - [764/2.2k files][ 44.8 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac.c.html [Content-Type=text/html]... Step #9: - [764/2.2k files][ 44.8 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/report.html [Content-Type=text/html]... Step #9: - [764/2.2k files][ 44.8 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_encoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_plugin.c.html [Content-Type=text/html]... Step #9: - [764/2.2k files][ 45.0 MiB/126.2 MiB] 35% Done - [765/2.2k files][ 45.0 MiB/126.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_decode.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_plugin.c.html [Content-Type=text/html]... Step #9: - [765/2.2k files][ 45.5 MiB/126.2 MiB] 36% Done - [766/2.2k files][ 45.6 MiB/126.2 MiB] 36% Done - [767/2.2k files][ 45.6 MiB/126.2 MiB] 36% Done - [767/2.2k files][ 45.6 MiB/126.2 MiB] 36% Done - [767/2.2k files][ 45.6 MiB/126.2 MiB] 36% Done - [768/2.2k files][ 45.6 MiB/126.2 MiB] 36% Done - [769/2.2k files][ 45.6 MiB/126.2 MiB] 36% Done - [769/2.2k files][ 45.6 MiB/126.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_plugin.c.html [Content-Type=text/html]... Step #9: - [769/2.2k files][ 45.9 MiB/126.2 MiB] 36% Done - [769/2.2k files][ 45.9 MiB/126.2 MiB] 36% Done - [769/2.2k files][ 45.9 MiB/126.2 MiB] 36% Done - [770/2.2k files][ 45.9 MiB/126.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_encoder.c.html [Content-Type=text/html]... Step #9: - [771/2.2k files][ 45.9 MiB/126.2 MiB] 36% Done - [772/2.2k files][ 45.9 MiB/126.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/dnskey/report.html [Content-Type=text/html]... Step #9: - [772/2.2k files][ 46.2 MiB/126.2 MiB] 36% Done - [773/2.2k files][ 46.2 MiB/126.2 MiB] 36% Done - [774/2.2k files][ 46.2 MiB/126.2 MiB] 36% Done - [774/2.2k files][ 46.2 MiB/126.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/hmac/report.html [Content-Type=text/html]... Step #9: - [774/2.2k files][ 46.5 MiB/126.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac.c.html [Content-Type=text/html]... Step #9: - [774/2.2k files][ 46.5 MiB/126.2 MiB] 36% Done - [775/2.2k files][ 46.5 MiB/126.2 MiB] 36% Done - [776/2.2k files][ 46.5 MiB/126.2 MiB] 36% Done - [776/2.2k files][ 46.5 MiB/126.2 MiB] 36% Done - [777/2.2k files][ 46.5 MiB/126.2 MiB] 36% Done - [778/2.2k files][ 46.5 MiB/126.2 MiB] 36% Done - [778/2.2k files][ 46.6 MiB/126.2 MiB] 36% Done - [779/2.2k files][ 46.6 MiB/126.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/random/random_plugin.c.html [Content-Type=text/html]... Step #9: - [780/2.2k files][ 46.6 MiB/126.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/random/report.html [Content-Type=text/html]... Step #9: - [781/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [781/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [781/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/random/random_rng.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_hasher.c.html [Content-Type=text/html]... Step #9: - [782/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [782/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [782/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sha1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/cred_encoding.c.html [Content-Type=text/html]... Step #9: - [782/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [783/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/kdf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_prf.c.html [Content-Type=text/html]... Step #9: - [783/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [783/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [784/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_pkcs10.c.html [Content-Type=text/html]... Step #9: - [784/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [785/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_plugin.c.html [Content-Type=text/html]... Step #9: - [786/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [787/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_plugin.c.html [Content-Type=text/html]... Step #9: - [787/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.c.html [Content-Type=text/html]... Step #9: - [787/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_xof.c.html [Content-Type=text/html]... Step #9: - [788/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/nonce/report.html [Content-Type=text/html]... Step #9: - [789/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [790/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/mgf1/report.html [Content-Type=text/html]... Step #9: - [790/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [790/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [790/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [791/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_plugin.c.html [Content-Type=text/html]... Step #9: - [792/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/processing/scheduler.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/processing/report.html [Content-Type=text/html]... Step #9: - [792/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c.html [Content-Type=text/html]... Step #9: - [793/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [794/2.2k files][ 46.8 MiB/126.2 MiB] 37% Done - [794/2.2k files][ 46.9 MiB/126.2 MiB] 37% Done - [795/2.2k files][ 46.9 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/processing/processor.c.html [Content-Type=text/html]... Step #9: - [795/2.2k files][ 46.9 MiB/126.2 MiB] 37% Done - [795/2.2k files][ 46.9 MiB/126.2 MiB] 37% Done - [796/2.2k files][ 46.9 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/processing/jobs/job.h.html [Content-Type=text/html]... Step #9: - [797/2.2k files][ 46.9 MiB/126.2 MiB] 37% Done - [797/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [798/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [799/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [800/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [800/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [800/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [800/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/processing/jobs/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/settings/settings_lexer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/settings/settings_parser.c.html [Content-Type=text/html]... Step #9: - [801/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [802/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [803/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [804/2.2k files][ 47.0 MiB/126.2 MiB] 37% Done - [805/2.2k files][ 47.1 MiB/126.2 MiB] 37% Done - [806/2.2k files][ 47.1 MiB/126.2 MiB] 37% Done - [806/2.2k files][ 47.3 MiB/126.2 MiB] 37% Done - [807/2.2k files][ 47.3 MiB/126.2 MiB] 37% Done - [807/2.2k files][ 47.3 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/settings/report.html [Content-Type=text/html]... Step #9: - [807/2.2k files][ 47.4 MiB/126.2 MiB] 37% Done - [807/2.2k files][ 47.4 MiB/126.2 MiB] 37% Done - [807/2.2k files][ 47.4 MiB/126.2 MiB] 37% Done - [808/2.2k files][ 47.4 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/settings/settings_parser.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/pen/report.html [Content-Type=text/html]... Step #9: - [808/2.2k files][ 47.6 MiB/126.2 MiB] 37% Done - [809/2.2k files][ 47.6 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/settings/settings.c.html [Content-Type=text/html]... Step #9: - [809/2.2k files][ 47.6 MiB/126.2 MiB] 37% Done - [809/2.2k files][ 47.6 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/selectors/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.c.html [Content-Type=text/html]... Step #9: - [810/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done - [810/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/pen/pen.h.html [Content-Type=text/html]... Step #9: - [810/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/settings/settings_types.c.html [Content-Type=text/html]... Step #9: - [810/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.h.html [Content-Type=text/html]... Step #9: - [811/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done - [811/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done - [812/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done - [813/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/ocsp_responders.c.html [Content-Type=text/html]... Step #9: - [814/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done - [814/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done - [814/2.2k files][ 47.7 MiB/126.2 MiB] 37% Done - [815/2.2k files][ 47.8 MiB/126.2 MiB] 37% Done - [815/2.2k files][ 47.8 MiB/126.2 MiB] 37% Done - [816/2.2k files][ 48.2 MiB/126.2 MiB] 38% Done - [817/2.2k files][ 48.2 MiB/126.2 MiB] 38% Done - [818/2.2k files][ 48.2 MiB/126.2 MiB] 38% Done - [819/2.2k files][ 48.2 MiB/126.2 MiB] 38% Done - [820/2.2k files][ 48.2 MiB/126.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/credential_manager.c.html [Content-Type=text/html]... Step #9: - [821/2.2k files][ 48.8 MiB/126.2 MiB] 38% Done - [822/2.2k files][ 48.8 MiB/126.2 MiB] 38% Done - [822/2.2k files][ 48.8 MiB/126.2 MiB] 38% Done - [823/2.2k files][ 49.0 MiB/126.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/report.html [Content-Type=text/html]... Step #9: - [823/2.2k files][ 49.1 MiB/126.2 MiB] 38% Done - [824/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done - [825/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done - [826/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/auth_cfg.c.html [Content-Type=text/html]... Step #9: - [827/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done - [827/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done - [828/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/metadata/metadata.h.html [Content-Type=text/html]... Step #9: - [828/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done - [829/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done - [830/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done - [831/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_encoder.c.html [Content-Type=text/html]... Step #9: - [831/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done - [832/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/containers/pkcs12.c.html [Content-Type=text/html]... Step #9: - [832/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done \ \ [833/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/containers/report.html [Content-Type=text/html]... Step #9: \ [833/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/sets/ocsp_response_wrapper.c.html [Content-Type=text/html]... Step #9: \ [833/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done \ [834/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/collections/enumerator.c.html [Content-Type=text/html]... Step #9: \ [834/2.2k files][ 49.4 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/sets/cert_cache.c.html [Content-Type=text/html]... Step #9: \ [834/2.2k files][ 49.7 MiB/126.2 MiB] 39% Done \ [835/2.2k files][ 49.7 MiB/126.2 MiB] 39% Done \ [836/2.2k files][ 49.7 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/sets/auth_cfg_wrapper.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/sets/report.html [Content-Type=text/html]... Step #9: \ [837/2.2k files][ 49.7 MiB/126.2 MiB] 39% Done \ [838/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done \ [838/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done \ [838/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done \ [839/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done \ [840/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/sets/mem_cred.c.html [Content-Type=text/html]... Step #9: \ [840/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.c.html [Content-Type=text/html]... Step #9: \ [840/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/certificates/crl.c.html [Content-Type=text/html]... Step #9: \ [841/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done \ [841/2.2k files][ 50.0 MiB/126.2 MiB] 39% Done \ [842/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done \ [843/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done \ [844/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.h.html [Content-Type=text/html]... Step #9: \ [844/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/certificates/ocsp_single_response.c.html [Content-Type=text/html]... Step #9: \ [844/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/certificates/report.html [Content-Type=text/html]... Step #9: \ [844/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/certificates/certificate.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/keys/public_key.c.html [Content-Type=text/html]... Step #9: \ [844/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done \ [844/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/keys/report.html [Content-Type=text/html]... Step #9: \ [844/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done \ [845/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/keys/private_key.c.html [Content-Type=text/html]... Step #9: \ [845/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.h.html [Content-Type=text/html]... Step #9: \ [845/2.2k files][ 50.1 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.c.html [Content-Type=text/html]... Step #9: \ [845/2.2k files][ 50.2 MiB/126.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/metadata/metadata_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/credentials/credential_factory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/metadata/report.html [Content-Type=text/html]... Step #9: \ [845/2.2k files][ 50.5 MiB/126.2 MiB] 40% Done \ [845/2.2k files][ 50.6 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/asn1/asn1.h.html [Content-Type=text/html]... Step #9: \ [846/2.2k files][ 50.6 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/metadata/metadata_factory.c.html [Content-Type=text/html]... Step #9: \ [846/2.2k files][ 50.6 MiB/126.2 MiB] 40% Done \ [846/2.2k files][ 50.6 MiB/126.2 MiB] 40% Done \ [846/2.2k files][ 50.6 MiB/126.2 MiB] 40% Done \ [847/2.2k files][ 50.6 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/asn1/report.html [Content-Type=text/html]... Step #9: \ [847/2.2k files][ 50.6 MiB/126.2 MiB] 40% Done \ [848/2.2k files][ 50.6 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/asn1/asn1.c.html [Content-Type=text/html]... Step #9: \ [848/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done \ [848/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.c.html [Content-Type=text/html]... Step #9: \ [848/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/eap/eap.c.html [Content-Type=text/html]... Step #9: \ [849/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done \ [849/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done \ [850/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/eap/report.html [Content-Type=text/html]... Step #9: \ [850/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/collections/linked_list.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/collections/hashlist.c.html [Content-Type=text/html]... Step #9: \ [850/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done \ [850/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done \ [851/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/collections/report.html [Content-Type=text/html]... Step #9: \ [851/2.2k files][ 50.7 MiB/126.2 MiB] 40% Done \ [852/2.2k files][ 50.8 MiB/126.2 MiB] 40% Done \ [853/2.2k files][ 50.8 MiB/126.2 MiB] 40% Done \ [854/2.2k files][ 50.8 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/collections/hashtable_profiler.h.html [Content-Type=text/html]... Step #9: \ [854/2.2k files][ 50.8 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/resolver/report.html [Content-Type=text/html]... Step #9: \ [854/2.2k files][ 50.8 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/collections/array.c.html [Content-Type=text/html]... Step #9: \ [855/2.2k files][ 50.8 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/collections/hashtable.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/resolver/resolver_manager.c.html [Content-Type=text/html]... Step #9: \ [855/2.2k files][ 50.9 MiB/126.2 MiB] 40% Done \ [855/2.2k files][ 51.0 MiB/126.2 MiB] 40% Done \ [855/2.2k files][ 51.0 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/database/database_factory.c.html [Content-Type=text/html]... Step #9: \ [856/2.2k files][ 51.0 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/database/report.html [Content-Type=text/html]... Step #9: \ [857/2.2k files][ 51.0 MiB/126.2 MiB] 40% Done \ [857/2.2k files][ 51.1 MiB/126.2 MiB] 40% Done \ [857/2.2k files][ 51.1 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/host_resolver.c.html [Content-Type=text/html]... Step #9: \ [858/2.2k files][ 51.1 MiB/126.2 MiB] 40% Done \ [859/2.2k files][ 51.3 MiB/126.2 MiB] 40% Done \ [859/2.2k files][ 51.3 MiB/126.2 MiB] 40% Done \ [860/2.2k files][ 51.4 MiB/126.2 MiB] 40% Done \ [861/2.2k files][ 51.4 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/host.c.html [Content-Type=text/html]... Step #9: \ [861/2.2k files][ 51.4 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/streams/stream_manager.c.html [Content-Type=text/html]... Step #9: \ [861/2.2k files][ 51.4 MiB/126.2 MiB] 40% Done \ [861/2.2k files][ 51.4 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service.c.html [Content-Type=text/html]... Step #9: \ [861/2.2k files][ 51.5 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/streams/stream_unix.c.html [Content-Type=text/html]... Step #9: \ [862/2.2k files][ 51.5 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_tcp.c.html [Content-Type=text/html]... Step #9: \ [862/2.2k files][ 51.5 MiB/126.2 MiB] 40% Done \ [863/2.2k files][ 51.5 MiB/126.2 MiB] 40% Done \ [863/2.2k files][ 51.5 MiB/126.2 MiB] 40% Done \ [864/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [865/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [866/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/streams/stream.c.html [Content-Type=text/html]... Step #9: \ [867/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [868/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/streams/report.html [Content-Type=text/html]... Step #9: \ [868/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [868/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [869/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/style.css [Content-Type=text/css]... Step #9: \ [869/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/asn1/oid.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/streams/stream_tcp.c.html [Content-Type=text/html]... Step #9: \ [870/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [870/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [870/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [871/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [872/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/summary.json [Content-Type=application/json]... Step #9: \ [872/2.2k files][ 51.7 MiB/126.2 MiB] 40% Done \ [873/2.2k files][ 51.8 MiB/126.2 MiB] 41% Done \ [874/2.2k files][ 51.8 MiB/126.2 MiB] 41% Done \ [875/2.2k files][ 51.8 MiB/126.2 MiB] 41% Done \ [876/2.2k files][ 51.8 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [876/2.2k files][ 52.0 MiB/126.2 MiB] 41% Done \ [877/2.2k files][ 52.0 MiB/126.2 MiB] 41% Done \ [878/2.2k files][ 52.0 MiB/126.2 MiB] 41% Done \ [879/2.2k files][ 52.0 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/lexparser.c.html [Content-Type=text/html]... Step #9: \ [880/2.2k files][ 52.2 MiB/126.2 MiB] 41% Done \ [880/2.2k files][ 52.2 MiB/126.2 MiB] 41% Done \ [881/2.2k files][ 52.2 MiB/126.2 MiB] 41% Done \ [882/2.2k files][ 52.2 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/report.html [Content-Type=text/html]... Step #9: \ [882/2.2k files][ 52.2 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/index.html [Content-Type=text/html]... Step #9: \ [882/2.2k files][ 52.3 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/parser_helper.c.html [Content-Type=text/html]... Step #9: \ [882/2.2k files][ 52.3 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [882/2.2k files][ 52.3 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/report.html [Content-Type=text/html]... Step #9: \ [882/2.2k files][ 52.3 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/fuzz/fuzz_ids.c.html [Content-Type=text/html]... Step #9: \ [882/2.2k files][ 52.5 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_rsp/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_unix.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/string.c.html [Content-Type=text/html]... Step #9: \ [882/2.2k files][ 52.5 MiB/126.2 MiB] 41% Done \ [882/2.2k files][ 52.5 MiB/126.2 MiB] 41% Done \ [882/2.2k files][ 52.5 MiB/126.2 MiB] 41% Done \ [883/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [884/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [885/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [886/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [887/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/library.c.html [Content-Type=text/html]... Step #9: \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/report.html [Content-Type=text/html]... Step #9: \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/report.html [Content-Type=text/html]... Step #9: \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugin_constructors.c.html [Content-Type=text/html]... Step #9: \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils.h.html [Content-Type=text/html]... Step #9: \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/enum.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/report.html [Content-Type=text/html]... Step #9: \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/capabilities.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/bio/report.html [Content-Type=text/html]... Step #9: \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [888/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [889/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [890/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [891/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [892/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [893/2.2k files][ 52.7 MiB/126.2 MiB] 41% Done \ [894/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done \ [895/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/debug.h.html [Content-Type=text/html]... Step #9: \ [896/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done \ [897/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done \ [898/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done \ [899/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done \ [900/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done \ [901/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done \ [901/2.2k files][ 52.8 MiB/126.2 MiB] 41% Done \ [902/2.2k files][ 52.9 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/report.html [Content-Type=text/html]... Step #9: \ [902/2.2k files][ 52.9 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/backtrace.c.html [Content-Type=text/html]... Step #9: \ [902/2.2k files][ 52.9 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils.c.html [Content-Type=text/html]... Step #9: \ [902/2.2k files][ 52.9 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/parser_helper.h.html [Content-Type=text/html]... Step #9: \ [902/2.2k files][ 52.9 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_plugin.c.html [Content-Type=text/html]... Step #9: \ [902/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/capabilities.h.html [Content-Type=text/html]... Step #9: \ [902/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/chunk.c.html [Content-Type=text/html]... Step #9: \ [903/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done \ [903/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/identification.c.html [Content-Type=text/html]... Step #9: \ [904/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done \ [904/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.c.html [Content-Type=text/html]... Step #9: \ [904/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/memory.c.html [Content-Type=text/html]... Step #9: \ [904/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/chunk.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/time.c.html [Content-Type=text/html]... Step #9: \ [905/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done \ [906/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done \ [906/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done \ [906/2.2k files][ 53.0 MiB/126.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/time.h.html [Content-Type=text/html]... Step #9: \ [906/2.2k files][ 53.1 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.h.html [Content-Type=text/html]... Step #9: \ [907/2.2k files][ 53.1 MiB/126.2 MiB] 42% Done \ [908/2.2k files][ 53.1 MiB/126.2 MiB] 42% Done \ [909/2.2k files][ 53.1 MiB/126.2 MiB] 42% Done \ [909/2.2k files][ 53.1 MiB/126.2 MiB] 42% Done \ [910/2.2k files][ 53.4 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords.c.html [Content-Type=text/html]... Step #9: \ [911/2.2k files][ 53.4 MiB/126.2 MiB] 42% Done \ [911/2.2k files][ 53.4 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/byteorder.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/align.h.html [Content-Type=text/html]... Step #9: \ [911/2.2k files][ 53.4 MiB/126.2 MiB] 42% Done \ [912/2.2k files][ 53.4 MiB/126.2 MiB] 42% Done \ [912/2.2k files][ 53.4 MiB/126.2 MiB] 42% Done \ [913/2.2k files][ 53.4 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/memory.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/path.c.html [Content-Type=text/html]... Step #9: \ [913/2.2k files][ 53.4 MiB/126.2 MiB] 42% Done \ [914/2.2k files][ 53.5 MiB/126.2 MiB] 42% Done \ [915/2.2k files][ 53.5 MiB/126.2 MiB] 42% Done \ [915/2.2k files][ 53.5 MiB/126.2 MiB] 42% Done \ [916/2.2k files][ 53.5 MiB/126.2 MiB] 42% Done \ [917/2.2k files][ 53.5 MiB/126.2 MiB] 42% Done \ [918/2.2k files][ 53.5 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/object.h.html [Content-Type=text/html]... Step #9: \ [918/2.2k files][ 53.7 MiB/126.2 MiB] 42% Done \ [919/2.2k files][ 53.7 MiB/126.2 MiB] 42% Done \ [920/2.2k files][ 53.7 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/path.h.html [Content-Type=text/html]... Step #9: \ [921/2.2k files][ 53.7 MiB/126.2 MiB] 42% Done \ [921/2.2k files][ 53.7 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/string.h.html [Content-Type=text/html]... Step #9: \ [921/2.2k files][ 53.8 MiB/126.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/iv/iv_gen_seq.c.html [Content-Type=text/html]... Step #9: \ [921/2.2k files][ 54.3 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/threading/thread.c.html [Content-Type=text/html]... Step #9: \ [921/2.2k files][ 54.3 MiB/126.2 MiB] 43% Done \ [922/2.2k files][ 54.3 MiB/126.2 MiB] 43% Done \ [923/2.2k files][ 54.3 MiB/126.2 MiB] 43% Done \ [924/2.2k files][ 54.3 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/fetcher/report.html [Content-Type=text/html]... Step #9: \ [924/2.2k files][ 54.4 MiB/126.2 MiB] 43% Done \ [924/2.2k files][ 54.4 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/printf_hook/printf_hook_glibc.c.html [Content-Type=text/html]... Step #9: \ [924/2.2k files][ 54.6 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/report.html [Content-Type=text/html]... Step #9: \ [924/2.2k files][ 54.6 MiB/126.2 MiB] 43% Done \ [925/2.2k files][ 54.6 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/printf_hook/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/tty.c.html [Content-Type=text/html]... Step #9: \ [925/2.2k files][ 54.6 MiB/126.2 MiB] 43% Done \ [925/2.2k files][ 54.6 MiB/126.2 MiB] 43% Done \ [925/2.2k files][ 54.6 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/threading/spinlock.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/threading/mutex.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/threading/report.html [Content-Type=text/html]... Step #9: \ [926/2.2k files][ 54.8 MiB/126.2 MiB] 43% Done | | [927/2.2k files][ 54.8 MiB/126.2 MiB] 43% Done | [927/2.2k files][ 54.8 MiB/126.2 MiB] 43% Done | [928/2.2k files][ 54.8 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/threading/rwlock.c.html [Content-Type=text/html]... Step #9: | [929/2.2k files][ 54.8 MiB/126.2 MiB] 43% Done | [929/2.2k files][ 54.8 MiB/126.2 MiB] 43% Done | [929/2.2k files][ 54.8 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/transform.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/threading/thread_value.c.html [Content-Type=text/html]... Step #9: | [930/2.2k files][ 54.8 MiB/126.2 MiB] 43% Done | [931/2.2k files][ 54.9 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/signers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/threading/lock_profiler.h.html [Content-Type=text/html]... Step #9: | [932/2.2k files][ 55.0 MiB/126.2 MiB] 43% Done | [932/2.2k files][ 55.0 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/report.html [Content-Type=text/html]... Step #9: | [933/2.2k files][ 55.0 MiB/126.2 MiB] 43% Done | [933/2.2k files][ 55.0 MiB/126.2 MiB] 43% Done | [933/2.2k files][ 55.0 MiB/126.2 MiB] 43% Done | [933/2.2k files][ 55.1 MiB/126.2 MiB] 43% Done | [934/2.2k files][ 55.1 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_encrypted_data.c.html [Content-Type=text/html]... Step #9: | [934/2.2k files][ 55.1 MiB/126.2 MiB] 43% Done | [934/2.2k files][ 55.1 MiB/126.2 MiB] 43% Done | [935/2.2k files][ 55.1 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/crypto_tester.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/key_exchange.c.html [Content-Type=text/html]... Step #9: | [935/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/crypters/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.c.html [Content-Type=text/html]... Step #9: | [935/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/debug.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.h.html [Content-Type=text/html]... Step #9: | [936/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done | [937/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done | [937/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/pkcs5.c.html [Content-Type=text/html]... Step #9: | [937/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/kdfs/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords_static.c.html [Content-Type=text/html]... Step #9: | [937/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done | [937/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done | [937/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done | [938/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done | [939/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done | [940/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done | [940/2.2k files][ 55.2 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/proposal/report.html [Content-Type=text/html]... Step #9: | [941/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done | [941/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done | [942/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done | [943/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/kdfs/kdf.c.html [Content-Type=text/html]... Step #9: | [943/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done | [944/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done | [945/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done | [945/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/enum.c.html [Content-Type=text/html]... Step #9: | [946/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done | [946/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done | [947/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/xofs/xof.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal.c.html [Content-Type=text/html]... Step #9: | [947/2.2k files][ 55.4 MiB/126.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/xofs/report.html [Content-Type=text/html]... Step #9: | [948/2.2k files][ 55.6 MiB/126.2 MiB] 44% Done | [948/2.2k files][ 55.6 MiB/126.2 MiB] 44% Done | [949/2.2k files][ 55.6 MiB/126.2 MiB] 44% Done | [949/2.2k files][ 55.6 MiB/126.2 MiB] 44% Done | [949/2.2k files][ 55.6 MiB/126.2 MiB] 44% Done | [950/2.2k files][ 55.6 MiB/126.2 MiB] 44% Done | [951/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done | [952/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done | [953/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/prfs/report.html [Content-Type=text/html]... Step #9: | [954/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/prfs/mac_prf.c.html [Content-Type=text/html]... Step #9: | [954/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/prfs/prf.c.html [Content-Type=text/html]... Step #9: | [954/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done | [955/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done | [955/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done | [956/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done | [957/2.2k files][ 56.0 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/iv/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng_tester.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/utils/utils/types.h.html [Content-Type=text/html]... Step #9: | [958/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/rngs/report.html [Content-Type=text/html]... Step #9: | [958/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done | [959/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/fetcher/fetcher_manager.c.html [Content-Type=text/html]... Step #9: | [959/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/signers/mac_signer.c.html [Content-Type=text/html]... Step #9: | [959/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done | [959/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.h.html [Content-Type=text/html]... Step #9: | [959/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.c.html [Content-Type=text/html]... Step #9: | [959/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done | [960/2.2k files][ 56.2 MiB/126.2 MiB] 44% Done | [961/2.2k files][ 56.5 MiB/126.2 MiB] 44% Done | [962/2.2k files][ 56.5 MiB/126.2 MiB] 44% Done | [962/2.2k files][ 56.5 MiB/126.2 MiB] 44% Done | [962/2.2k files][ 56.6 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/bio/bio_reader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/bio/bio_writer.c.html [Content-Type=text/html]... Step #9: | [963/2.2k files][ 56.6 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/report.html [Content-Type=text/html]... Step #9: | [964/2.2k files][ 56.7 MiB/126.2 MiB] 44% Done | [965/2.2k files][ 56.7 MiB/126.2 MiB] 44% Done | [966/2.2k files][ 56.7 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.c.html [Content-Type=text/html]... Step #9: | [966/2.2k files][ 56.7 MiB/126.2 MiB] 44% Done | [966/2.2k files][ 56.7 MiB/126.2 MiB] 44% Done | [966/2.2k files][ 56.7 MiB/126.2 MiB] 44% Done | [967/2.2k files][ 56.8 MiB/126.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.h.html [Content-Type=text/html]... Step #9: | [967/2.2k files][ 56.8 MiB/126.2 MiB] 44% Done | [968/2.2k files][ 56.8 MiB/126.2 MiB] 44% Done | [969/2.2k files][ 56.8 MiB/126.2 MiB] 45% Done | [969/2.2k files][ 56.8 MiB/126.2 MiB] 45% Done | [970/2.2k files][ 56.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/hashers/report.html [Content-Type=text/html]... Step #9: | [970/2.2k files][ 56.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/report.html [Content-Type=text/html]... Step #9: | [971/2.2k files][ 56.8 MiB/126.2 MiB] 45% Done | [971/2.2k files][ 56.8 MiB/126.2 MiB] 45% Done | [972/2.2k files][ 56.8 MiB/126.2 MiB] 45% Done | [973/2.2k files][ 56.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_generic.c.html [Content-Type=text/html]... Step #9: | [973/2.2k files][ 56.9 MiB/126.2 MiB] 45% Done | [974/2.2k files][ 56.9 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/plugin_loader.c.html [Content-Type=text/html]... Step #9: | [974/2.2k files][ 56.9 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/crypto_factory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_enveloped_data.c.html [Content-Type=text/html]... Step #9: | [975/2.2k files][ 57.0 MiB/126.2 MiB] 45% Done | [976/2.2k files][ 57.1 MiB/126.2 MiB] 45% Done | [976/2.2k files][ 57.1 MiB/126.2 MiB] 45% Done | [976/2.2k files][ 57.1 MiB/126.2 MiB] 45% Done | [977/2.2k files][ 57.1 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_signed_data.c.html [Content-Type=text/html]... Step #9: | [977/2.2k files][ 57.1 MiB/126.2 MiB] 45% Done | [978/2.2k files][ 57.1 MiB/126.2 MiB] 45% Done | [979/2.2k files][ 57.1 MiB/126.2 MiB] 45% Done | [980/2.2k files][ 57.1 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_data.c.html [Content-Type=text/html]... Step #9: | [980/2.2k files][ 57.3 MiB/126.2 MiB] 45% Done | [981/2.2k files][ 57.3 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_attributes.c.html [Content-Type=text/html]... Step #9: | [981/2.2k files][ 57.3 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_plugin.c.html [Content-Type=text/html]... Step #9: | [981/2.2k files][ 57.3 MiB/126.2 MiB] 45% Done | [982/2.2k files][ 57.4 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_hasher.c.html [Content-Type=text/html]... Step #9: | [982/2.2k files][ 57.4 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/md5/report.html [Content-Type=text/html]... Step #9: | [983/2.2k files][ 57.4 MiB/126.2 MiB] 45% Done | [984/2.2k files][ 57.4 MiB/126.2 MiB] 45% Done | [984/2.2k files][ 57.4 MiB/126.2 MiB] 45% Done | [985/2.2k files][ 57.4 MiB/126.2 MiB] 45% Done | [986/2.2k files][ 57.4 MiB/126.2 MiB] 45% Done | [987/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng.c.html [Content-Type=text/html]... Step #9: | [987/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done | [988/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done | [989/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_crypter.c.html [Content-Type=text/html]... Step #9: | [990/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done | [990/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.h.html [Content-Type=text/html]... Step #9: | [990/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.h.html [Content-Type=text/html]... Step #9: | [990/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.c.html [Content-Type=text/html]... Step #9: | [990/2.2k files][ 57.8 MiB/126.2 MiB] 45% Done | [991/2.2k files][ 58.0 MiB/126.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_dh.c.html [Content-Type=text/html]... Step #9: | [991/2.2k files][ 58.0 MiB/126.2 MiB] 45% Done | [992/2.2k files][ 58.3 MiB/126.2 MiB] 46% Done | [993/2.2k files][ 58.3 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_identity_hasher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_plugin.c.html [Content-Type=text/html]... Step #9: | [993/2.2k files][ 58.3 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.c.html [Content-Type=text/html]... Step #9: | [993/2.2k files][ 58.3 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv_portable.c.html [Content-Type=text/html]... Step #9: | [993/2.2k files][ 58.3 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: | [994/2.2k files][ 58.3 MiB/126.2 MiB] 46% Done | [994/2.2k files][ 58.3 MiB/126.2 MiB] 46% Done | [995/2.2k files][ 58.3 MiB/126.2 MiB] 46% Done | [996/2.2k files][ 58.4 MiB/126.2 MiB] 46% Done | [996/2.2k files][ 58.4 MiB/126.2 MiB] 46% Done | [997/2.2k files][ 58.4 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/ref10.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc_plugin.c.html [Content-Type=text/html]... Step #9: | [997/2.2k files][ 58.6 MiB/126.2 MiB] 46% Done | [997/2.2k files][ 58.6 MiB/126.2 MiB] 46% Done | [997/2.2k files][ 58.6 MiB/126.2 MiB] 46% Done | [998/2.2k files][ 58.6 MiB/126.2 MiB] 46% Done | [999/2.2k files][ 58.6 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.7 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_plugin.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.7 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.7 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_plugin.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.7 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/des/des_crypter.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/des/report.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/des/des_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sha2/report.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_hasher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_plugin.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_ctr.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_private_key.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_aead.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/drbg/report.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.8 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.9 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/gcm/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_plugin.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 58.9 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.9 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.9 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.9 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 58.9 MiB/126.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pem/report.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 59.0 MiB/126.2 MiB] 46% Done | [1.0k/2.2k files][ 59.6 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 59.6 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 59.6 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 59.6 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 59.6 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.0 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.0 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.0 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.0 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.0 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.1 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/xcbc/report.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 60.1 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/rc2/report.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_plugin.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_encoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_plugin.c.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/constraints/report.html [Content-Type=text/html]... Step #9: | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done | [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pubkey/report.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_builder.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sshkey/report.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_validator.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_cert.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_encoder.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_crypter.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/aes/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.3 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.4 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/revocation/report.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.4 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.4 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.4 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.4 MiB/126.2 MiB] 47% Done / [1.0k/2.2k files][ 60.4 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_validator.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_request.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.4 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_response.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/x509/report.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.4 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_pkcs10.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_crl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_cert.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.6 MiB/126.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.8 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/report.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.8 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 60.8 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 60.8 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/gmp/report.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.8 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.8 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 60.9 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 60.9 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 60.9 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 60.9 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 61.0 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 61.0 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 61.1 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 61.1 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/cmac/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 61.1 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_utils.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 61.1 MiB/126.2 MiB] 48% Done / [1.0k/2.2k files][ 61.1 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_builder.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 61.3 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pgp/report.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 61.3 MiB/126.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_cert.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 62.1 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.1 MiB/126.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_encoder.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 62.3 MiB/126.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_plugin.c.html [Content-Type=text/html]... Step #9: / [1.0k/2.2k files][ 62.3 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.3 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.3 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.3 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.6 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.6 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.6 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.6 MiB/126.2 MiB] 49% Done / [1.0k/2.2k files][ 62.6 MiB/126.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_decode.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 62.7 MiB/126.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_encoder.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 62.9 MiB/126.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.3 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_builder.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/dnskey/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.4 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/hmac/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.5 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.6 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.6 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/ocsp_responders.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.6 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.6 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.6 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.6 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/random/random_rng.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.7 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.7 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.8 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.8 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.8 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.8 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_hasher.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.8 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/random/random_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.8 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.9 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.9 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 63.9 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sha1/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.9 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/random/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 63.9 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/kdf/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_kdf.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.0 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_encoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.1 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ac.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.1 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.1 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/auth_cfg.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.1 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.h.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.1 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.1 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.1 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/nonce/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_xof.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/mgf1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_plugin.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.2 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/processing/scheduler.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/processing/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/processing/watcher.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/processing/processor.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/processing/jobs/callback_job.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/processing/jobs/job.h.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/processing/jobs/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/settings/settings_lexer.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.3 MiB/126.2 MiB] 50% Done / [1.1k/2.2k files][ 64.8 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/settings/settings_parser.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/settings/settings_parser.h.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/settings/settings.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/pen/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/settings/settings_types.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/pen/pen.h.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/selectors/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 64.9 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.2 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.2 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.2 MiB/126.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/credential_manager.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 65.2 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.2 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.2 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.3 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.3 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.3 MiB/126.2 MiB] 51% Done / [1.1k/2.2k files][ 65.3 MiB/126.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/settings/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 66.0 MiB/126.2 MiB] 52% Done / [1.1k/2.2k files][ 66.0 MiB/126.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.h.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 66.0 MiB/126.2 MiB] 52% Done / [1.1k/2.2k files][ 66.6 MiB/126.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_prf.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 66.6 MiB/126.2 MiB] 52% Done / [1.1k/2.2k files][ 66.6 MiB/126.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/containers/pkcs12.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 66.8 MiB/126.2 MiB] 52% Done / [1.1k/2.2k files][ 66.8 MiB/126.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/cred_encoding.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 66.8 MiB/126.2 MiB] 52% Done / [1.1k/2.2k files][ 66.8 MiB/126.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/sets/cert_cache.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 66.8 MiB/126.2 MiB] 52% Done / [1.1k/2.2k files][ 66.8 MiB/126.2 MiB] 52% Done / [1.1k/2.2k files][ 66.8 MiB/126.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 66.8 MiB/126.2 MiB] 52% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/sets/ocsp_response_wrapper.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/sets/auth_cfg_wrapper.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/sets/report.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/sets/mem_cred.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.2 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.4 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 67.4 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.4 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/credential_factory.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 67.4 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.4 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done / [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/certificates/crl.c.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.h.html [Content-Type=text/html]... Step #9: / [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done - - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/certificates/ocsp_single_response.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/certificates/report.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/certificates/certificate.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/keys/public_key.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/keys/private_key.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.5 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/keys/report.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.h.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/credentials/containers/report.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 67.8 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/metadata/metadata_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/metadata/metadata.h.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.0 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 68.0 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/metadata/report.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.0 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/asn1/oid.h.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.0 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/asn1/asn1.h.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.0 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/metadata/metadata_factory.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/report.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.h.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/asn1/asn1.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/eap/eap.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/asn1/report.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/collections/hashlist.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/collections/enumerator.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/collections/report.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/collections/linked_list.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/collections/hashtable_profiler.h.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.1 MiB/126.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/collections/hashtable.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.2 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/streams/stream_manager.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.2 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_tcp.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.2 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_unix.c.html [Content-Type=text/html]... Step #9: - [1.1k/2.2k files][ 68.2 MiB/126.2 MiB] 54% Done - [1.1k/2.2k files][ 68.2 MiB/126.2 MiB] 54% Done - [1.1k/2.2k files][ 68.2 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 68.2 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 68.2 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 68.3 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 68.3 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/collections/array.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 68.5 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/resolver/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 68.8 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/resolver/resolver_manager.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/database/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/database/database_factory.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/host.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/host_resolver.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.0 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.2 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.2 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.2 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.3 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.3 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.3 MiB/126.2 MiB] 54% Done - [1.2k/2.2k files][ 69.3 MiB/126.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/eap/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.4 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.4 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/streams/stream_unix.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/streams/stream.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/streams/stream_tcp.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/chunk.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/library.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/index.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.6 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.6 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.6 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/fuzz/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.6 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/fuzz/fuzz_ocsp_req.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.6 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.6 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.6 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.7 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/time.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.8 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 69.8 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugin_constructors.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 69.8 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/parser_helper.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/string.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.0 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/threading/rwlock.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.1 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/enum.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/lexparser.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.1 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/debug.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.1 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.1 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/enum.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.1 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.1 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/debug.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/chunk.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/backtrace.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/parser_helper.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ids/linux/src/strongswan/src/libstrongswan/networking/streams/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/capabilities.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/time.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/style.css [Content-Type=text/css]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/summary.json [Content-Type=application/json]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/identification.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/capabilities.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.2 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/align.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/byteorder.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.4 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.5 MiB/126.2 MiB] 55% Done - [1.2k/2.2k files][ 70.8 MiB/126.2 MiB] 56% Done - [1.2k/2.2k files][ 71.0 MiB/126.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 71.0 MiB/126.2 MiB] 56% Done - [1.2k/2.2k files][ 71.0 MiB/126.2 MiB] 56% Done - [1.2k/2.2k files][ 71.0 MiB/126.2 MiB] 56% Done - [1.2k/2.2k files][ 71.2 MiB/126.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 71.7 MiB/126.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/memory.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 71.8 MiB/126.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/path.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 71.8 MiB/126.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/object.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/tty.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/path.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/string.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/types.h.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/printf_hook/printf_hook_glibc.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/printf_hook/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/bio/bio_reader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/fetcher/report.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/bio/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/fetcher/fetcher_manager.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/bio/bio_writer.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/threading/mutex.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.0 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.1 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.1 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.1 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.4 MiB/126.2 MiB] 57% Done - [1.2k/2.2k files][ 72.4 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/threading/thread.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.4 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/threading/spinlock.c.html [Content-Type=text/html]... Step #9: - [1.2k/2.2k files][ 72.4 MiB/126.2 MiB] 57% Done \ \ [1.2k/2.2k files][ 72.5 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/threading/lock_profiler.h.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.5 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.5 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.5 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.5 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.5 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_enveloped_data.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.6 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/threading/report.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.6 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.6 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.6 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.6 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/crypto_factory.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.6 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.7 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.7 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/report.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.7 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.7 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/crypto_tester.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords_static.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/key_exchange.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/crypters/report.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.h.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/kdfs/report.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/kdfs/kdf.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/transform.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_data.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.8 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.9 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.9 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/proposal/report.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.9 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/pkcs5.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 72.9 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 72.9 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 73.0 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 73.0 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 73.0 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 73.0 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 73.0 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 73.0 MiB/126.2 MiB] 57% Done \ [1.2k/2.2k files][ 73.0 MiB/126.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/xofs/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/prfs/mac_prf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/prfs/report.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/threading/thread_value.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/iv/report.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/iv/iv_gen_seq.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng.c.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/rngs/report.html [Content-Type=text/html]... Step #9: \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done \ [1.2k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 73.3 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng_tester.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/signers/mac_signer.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 73.5 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 73.5 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 73.5 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 73.5 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 73.5 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 73.6 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 73.7 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 73.7 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/hashers/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.3 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.3 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.3 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.3 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/plugin_loader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_generic.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_encrypted_data.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_signed_data.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/prfs/prf.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done \ [1.3k/2.2k files][ 74.4 MiB/126.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.7 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_attributes.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 74.8 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.8 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 74.8 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/md5/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.1 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.1 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.1 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_hasher.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.4 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.5 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.5 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/xofs/xof.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_private_key.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.5 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.5 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/signers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.5 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.5 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.h.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.5 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.5 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.h.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/des/des_crypter.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.6 MiB/126.2 MiB] 59% Done \ [1.3k/2.2k files][ 75.8 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 75.8 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv_portable.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.8 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 75.8 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 75.8 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.8 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 75.8 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_dh.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_identity_hasher.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.9 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.9 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 75.9 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 75.9 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 75.9 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 75.9 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.2 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.2 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.3 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.3 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/rc2/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.4 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/xcbc/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.4 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_crypter.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.4 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/ref10.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.4 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.h.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.4 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sha2/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.4 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/des/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_hasher.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_hmac.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/des/des_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_aead.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.5 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_ctr.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.6 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/drbg/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.6 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.6 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.6 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.6 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pem/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.6 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.6 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/gcm/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.7 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.7 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 76.7 MiB/126.2 MiB] 60% Done \ [1.3k/2.2k files][ 76.7 MiB/126.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_encoder.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.0 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.4 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.4 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_builder.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.4 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.4 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_builder.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/constraints/report.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_validator.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_cert.c.html [Content-Type=text/html]... Step #9: \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.6 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.8 MiB/126.2 MiB] 61% Done \ [1.3k/2.2k files][ 77.8 MiB/126.2 MiB] 61% Done | | [1.3k/2.2k files][ 77.8 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 77.8 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 77.8 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 77.8 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 77.8 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 77.9 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_builder.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.0 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.0 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.0 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sshkey/report.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.1 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.1 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_encoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_crypter.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.1 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.1 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.1 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_builder.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/aes/report.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_plugin.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_validator.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/revocation/report.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_request.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_response.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.2 MiB/126.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_pkcs10.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.3 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/x509/report.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.3 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.3 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.5 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.5 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.5 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.5 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_cert.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ac.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.5 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.5 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.5 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/gmp/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf_plugin.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 78.6 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pubkey/report.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 79.4 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 79.4 MiB/126.2 MiB] 62% Done | [1.3k/2.2k files][ 79.4 MiB/126.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/cmac/report.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 79.5 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 79.5 MiB/126.2 MiB] 63% Done | [1.3k/2.2k files][ 79.8 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_builder.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 80.0 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_utils.c.html [Content-Type=text/html]... Step #9: | [1.3k/2.2k files][ 80.3 MiB/126.2 MiB] 63% Done | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_encoder.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pgp/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done | [1.4k/2.2k files][ 80.7 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_cert.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_decode.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.8 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/dnskey/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_encoder.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/hmac/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 80.9 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.0 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_builder.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.0 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.0 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.1 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/random/random_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/random/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_crl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_hasher.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/kdf/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_prf.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_kdf.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.2 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.3 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.3 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/sha1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.h.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.3 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.3 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/nonce/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.3 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.3 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.3 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/settings/settings_types.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.3 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/containers/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.4 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.4 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.4 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.4 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_encoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.4 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.6 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/credential_factory.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.6 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.6 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.6 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.6 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/mgf1/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.6 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.6 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.7 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.7 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.7 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/processing/scheduler.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/processing/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/processing/processor.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/processing/watcher.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/processing/jobs/callback_job.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 81.8 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/processing/jobs/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/processing/jobs/job.h.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/settings/settings_lexer.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/settings/settings_parser.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_plugin.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/settings/settings_parser.h.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.0 MiB/126.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/pen/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/random/random_rng.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/settings/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/credential_manager.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.2 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/auth_cfg.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.h.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 82.4 MiB/126.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/selectors/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/ocsp_responders.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.4 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.4 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_xof.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.4 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/cred_encoding.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.4 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/containers/pkcs12.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.4 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/sets/ocsp_response_wrapper.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/sets/cert_cache.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/sets/auth_cfg_wrapper.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.7 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/sets/report.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/sets/mem_cred.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/pen/pen.h.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/certificates/crl.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.h.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/certificates/ocsp_single_response.c.html [Content-Type=text/html]... Step #9: | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done | [1.4k/2.2k files][ 83.9 MiB/126.2 MiB] 66% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/keys/public_key.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 84.4 MiB/126.2 MiB] 66% Done / [1.4k/2.2k files][ 84.4 MiB/126.2 MiB] 66% Done / [1.4k/2.2k files][ 84.4 MiB/126.2 MiB] 66% Done / [1.4k/2.2k files][ 84.4 MiB/126.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/certificates/report.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 84.5 MiB/126.2 MiB] 66% Done / [1.4k/2.2k files][ 84.5 MiB/126.2 MiB] 66% Done / [1.4k/2.2k files][ 84.5 MiB/126.2 MiB] 66% Done / [1.4k/2.2k files][ 84.5 MiB/126.2 MiB] 66% Done / [1.4k/2.2k files][ 84.5 MiB/126.2 MiB] 66% Done / [1.4k/2.2k files][ 84.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/keys/private_key.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 84.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/certificates/certificate.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/settings/settings.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/collections/linked_list.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/keys/report.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 84.8 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 84.9 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/collections/enumerator.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.0 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.0 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.0 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/metadata/metadata_int.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.0 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.0 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.0 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/metadata/metadata.h.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.0 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/metadata/metadata_factory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/metadata/report.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.4 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/asn1/report.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.h.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/asn1/asn1.h.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/asn1/oid.h.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/asn1/asn1.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/eap/eap.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/collections/hashlist.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/eap/report.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.h.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/collections/hashtable.c.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done / [1.4k/2.2k files][ 85.6 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/collections/hashtable_profiler.h.html [Content-Type=text/html]... Step #9: / [1.4k/2.2k files][ 85.7 MiB/126.2 MiB] 67% Done / [1.5k/2.2k files][ 85.7 MiB/126.2 MiB] 67% Done / [1.5k/2.2k files][ 85.7 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/collections/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 85.7 MiB/126.2 MiB] 67% Done / [1.5k/2.2k files][ 85.7 MiB/126.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/collections/array.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 85.7 MiB/126.2 MiB] 67% Done / [1.5k/2.2k files][ 85.9 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 85.9 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 85.9 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/resolver/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.2 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/database/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.2 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.2 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.2 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/database/database_factory.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.3 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/host_resolver.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.3 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/resolver/resolver_manager.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.3 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/host.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/pts_comp_func_name.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.3 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/streams/stream_manager.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.3 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.3 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.3 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_tcp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/streams/stream_unix.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/streams/stream.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/streams/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/pts_comp_evidence.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/streams/stream_tcp.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_ocsp_req/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_unix.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/style.css [Content-Type=text/css]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_proto_caps.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/summary.json [Content-Type=application/json]... Step #9: / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.4 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.5 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.5 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.5 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.5 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.5 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/index.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.5 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.5 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.5 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.7 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.8 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.8 MiB/126.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/fuzz/fuzz_pa_tnc.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 86.8 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.9 MiB/126.2 MiB] 68% Done / [1.5k/2.2k files][ 86.9 MiB/126.2 MiB] 68% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.0 MiB/126.2 MiB] 68% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/imcv.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/fuzz/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.0 MiB/126.2 MiB] 68% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.0 MiB/126.2 MiB] 68% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.0 MiB/126.2 MiB] 68% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pwg/pwg_attr.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.0 MiB/126.2 MiB] 68% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pwg/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.3 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.3 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pwg/pwg_attr_vendor_smi_code.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.3 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.3 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/pts.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/ita/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.3 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/pts_ima_event_list.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/pts_file_meas.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.4 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/pts_file_meta.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.5 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/pts_ima_bios_list.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/pts_meas_algo.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.6 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/pts_ima_event_list.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.7 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/pts_component_manager.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.7 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/pts_comp_func_name.h.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.7 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.7 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.7 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.7 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/ita/ita_comp_ima.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.8 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/ita/ita_comp_tgrub.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.8 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.8 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_seg_contract.h.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_dh_nonce_params_req.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 87.9 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.0 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/ita/ita_comp_func_name.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.1 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.1 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.1 MiB/126.2 MiB] 69% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/report.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.1 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.1 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.1 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.1 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.1 MiB/126.2 MiB] 69% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_aik.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/ita/ita_comp_tboot.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_get_aik.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_unix_file_meta.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/pts_symlinks.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_req_func_comp_evid.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_simple_evid_final.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_meas_algo.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_simple_comp_evid.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_req_file_meta.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_gen_attest_evid.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_req_file_meas.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_tpm_version_info.c.html [Content-Type=text/html]... Step #9: / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.4 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 / [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_next_seg.h.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_dh_nonce_finish.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_get_tpm_version_info.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_next_seg.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_seg_env.h.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_seg_env.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/seg/tcg_seg_attr_seg_contract.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 88.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pa_tnc/pa_tnc_msg.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.0 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/seg/report.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.0 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pa_tnc/report.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pts/components/tcg/tcg_comp_func_name.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_product_info.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pa_tnc/pa_tnc_msg.h.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/tcg_pts_attr_file_meas.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pa_tnc/pa_tnc_attr_manager.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.2 MiB/126.2 MiB] 70% Done 9.3 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.4 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/swima/swima_event.h.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.4 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/swima/swima_events.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.4 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/tcg_attr.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.4 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/swima/swima_inventory.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.4 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.4 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.4 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/swima/report.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/swima/swima_event.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/swima/swima_record.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_fwd_enabled.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_op_status.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/library.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.5 MiB/126.2 MiB] 70% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.7 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/tcg/pts/report.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.7 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ita/ita_attr_get_settings.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.7 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.7 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.7 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.7 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.8 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.8 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.8 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.8 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.8 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.8 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.8 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_attr_request.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 89.9 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.9 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.9 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.9 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 89.9 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/pa_tnc/pa_tnc_attr.h.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.0 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.0 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.0 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_assess_result.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.0 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_installed_packages.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.0 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.0 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_remediation_instr.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.0 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_pa_tnc_error.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_installed_packages.h.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_numeric_version.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.1 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_string_version.c.html [Content-Type=text/html]... Step #9: - [1.5k/2.2k files][ 90.2 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.5k/2.2k files][ 90.2 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/ietf_attr_port_filter.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_sw_inv.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_req.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_sw_inv.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.3 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_sw_ev.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.5 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.5 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/os_info/os_info.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/swima/report.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_sw_ev.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/os_info/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/imv/imv_session_manager.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.6 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.7 MiB/126.2 MiB] 71% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/imv/imv_database.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/imv/imv_session.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.8 MiB/126.2 MiB] 71% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 71% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 71% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 71% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/imv/report.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 71% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/generic/generic_attr_string.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/imv/imv_os_info.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/imv/imv_workitem.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 90.9 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ietf/swima/ietf_swima_attr_req.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/generic/generic_attr_bool.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/generic/generic_attr_chunk.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ita/ita_attr_angel.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.0 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.1 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.1 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ita/ita_attr_symlinks.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.2 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.2 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ita/ita_attr_command.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.3 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.3 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.3 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ita/report.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.3 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ita/ita_attr.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ita/ita_attr_dummy.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.5 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libtpmtss/tpm_tss_tss2_v2.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libtpmtss/tpm_tss_tss2_v1.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.4 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libtpmtss/tpm_tss.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libtpmtss/report.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libtpmtss/tpm_tss_quote_info.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libtpmtss/plugin_constructors.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libtpmtss/tpm_tss_trousers.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libtncif/tncifimv.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.4 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.5 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.6 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.6 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.6 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.6 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.6 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugin_constructors.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.6 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.9 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/chunk.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.9 MiB/126.2 MiB] 72% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.9 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.9 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/generic/report.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 91.9 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 91.9 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/parser_helper.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.0 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.0 MiB/126.2 MiB] 72% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/enum.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.4 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.4 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.4 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.4 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libimcv/ita/ita_attr_settings.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.4 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.4 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.4 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/enum.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/capabilities.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/debug.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/lexparser.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/debug.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/backtrace.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.7 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/report.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.8 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.8 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/capabilities.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/identification.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/memory.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 92.9 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 93.0 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/threading/thread_value.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.0 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 93.0 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/string.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.1 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/time.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.1 MiB/126.2 MiB] 73% Done 9.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/byteorder.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/align.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/report.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/parser_helper.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/memory.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 - [1.6k/2.2k files][ 93.3 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/string.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.4 MiB/126.2 MiB] 73% Done 9.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/path.c.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.6 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/path.h.html [Content-Type=text/html]... Step #9: - [1.6k/2.2k files][ 93.8 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 - [1.6k/2.2k files][ 93.8 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/tty.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 93.8 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 93.8 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 93.8 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 93.8 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/printf_hook/printf_hook_glibc.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 93.9 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 93.9 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/printf_hook/report.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 93.9 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 93.9 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/fetcher/report.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 93.9 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 93.9 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/fetcher/fetcher_manager.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.1 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/bio/bio_reader.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.1 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.1 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/bio/report.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.1 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/bio/bio_writer.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.1 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.2 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/threading/thread.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.2 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.2 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.2 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.2 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.2 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.3 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/threading/mutex.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/object.h.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/threading/spinlock.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/chunk.h.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/threading/lock_profiler.h.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/threading/report.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.4 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/time.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/threading/rwlock.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/transform.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.5 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.5 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.5 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypto_factory.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.5 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.6 MiB/126.2 MiB] 74% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.7 MiB/126.2 MiB] 74% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.7 MiB/126.2 MiB] 74% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.7 MiB/126.2 MiB] 74% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/key_exchange.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypto_tester.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.7 MiB/126.2 MiB] 74% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.8 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/pkcs5.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 94.8 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.8 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.8 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.8 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.8 MiB/126.2 MiB] 75% Done 9.1 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 94.8 MiB/126.2 MiB] 75% Done 9.1 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 95.1 MiB/126.2 MiB] 75% Done 9.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypters/report.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 95.1 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 95.1 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 95.2 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 95.2 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 95.2 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/kdfs/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 95.2 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 95.2 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/kdfs/kdf.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 95.2 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/proposal/report.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 95.2 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 95.2 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 95.5 MiB/126.2 MiB] 75% Done 9.2 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 95.9 MiB/126.2 MiB] 75% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 96.0 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 96.0 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 96.0 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 96.0 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 96.2 MiB/126.2 MiB] 76% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 96.2 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 96.2 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.6k/2.2k files][ 96.2 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/prfs/report.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/prfs/mac_prf.c.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/xofs/report.html [Content-Type=text/html]... Step #9: \ [1.6k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.3 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.4 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/prfs/prf.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.4 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/iv/iv_gen_seq.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.4 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.4 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.4 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.4 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.4 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.4 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/iv/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/hashers/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/rngs/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/signers/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng_tester.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/signers/mac_signer.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.7 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.h.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_enveloped_data.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_encrypted_data.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/plugin_loader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_generic.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords_static.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/crypto/xofs/xof.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_signed_data.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_data.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/md5/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_attributes.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 96.8 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_hasher.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.1 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_private_key.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.2 MiB/126.2 MiB] 76% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.h.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.2 MiB/126.2 MiB] 77% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.2 MiB/126.2 MiB] 77% Done 9.2 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 97.5 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.7 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_dh.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.8 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_identity_hasher.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.8 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.8 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv_portable.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/ref10.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_crypter.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 97.9 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/rc2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/xcbc/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 98.0 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.0 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.0 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/des/des_crypter.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 98.1 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/des/des_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_hasher.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/des/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.2 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.3 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.3 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/drbg/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 98.3 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.3 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.3 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_aead.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 98.3 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.4 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.4 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.4 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.4 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.4 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.4 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 98.4 MiB/126.2 MiB] 77% Done 9.3 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.0 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.0 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.0 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/gcm/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pem/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sshkey/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.1 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.2 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.2 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.5 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.7 MiB/126.2 MiB] 78% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.7 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.7 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_builder.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.8 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_encoder.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/report.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/constraints/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf_plugin.c.html [Content-Type=text/html]... Step #9: \ [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_plugin.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][ 99.9 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.0 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.0 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.0 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.0 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_validator.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.0 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.0 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pubkey/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/report.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.1 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.1 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.1 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_plugin.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.1 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.1 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_cert.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.1 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.1 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_builder.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.2 MiB/126.2 MiB] 79% Done 9.5 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.2 MiB/126.2 MiB] 79% Done 9.5 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.2 MiB/126.2 MiB] 79% Done 9.5 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.2 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.2 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.2 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.2 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_encoder.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.2 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.4 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_crypter.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_plugin.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.4 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.4 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/aes/report.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.4 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_plugin.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/revocation/report.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.5 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_validator.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.6 MiB/126.2 MiB] 79% Done 9.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_request.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.6 MiB/126.2 MiB] 79% Done 9.3 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.6 MiB/126.2 MiB] 79% Done 9.3 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.6 MiB/126.2 MiB] 79% Done 9.3 MiB/s ETA 00:00:03 | [1.7k/2.2k files][100.6 MiB/126.2 MiB] 79% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_pkcs10.c.html [Content-Type=text/html]... Step #9: | [1.7k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.3 MiB/s ETA 00:00:03 | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.3 MiB/s ETA 00:00:03 | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_response.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/dnskey/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_cert.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.2 MiB/s ETA 00:00:03 | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ac.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.2 MiB/s ETA 00:00:03 | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][100.8 MiB/126.2 MiB] 79% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][101.2 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 | [1.8k/2.2k files][101.2 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 | [1.8k/2.2k files][101.2 MiB/126.2 MiB] 80% Done 9.2 MiB/s ETA 00:00:03 | [1.8k/2.2k files][101.2 MiB/126.2 MiB] 80% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][101.2 MiB/126.2 MiB] 80% Done 9.2 MiB/s ETA 00:00:03 | [1.8k/2.2k files][101.2 MiB/126.2 MiB] 80% Done 9.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/cmac/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][101.4 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 | [1.8k/2.2k files][101.4 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][101.7 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 | [1.8k/2.2k files][101.7 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_utils.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][101.7 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_builder.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][101.7 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_cert.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][101.7 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 | [1.8k/2.2k files][101.7 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 | [1.8k/2.2k files][101.7 MiB/126.2 MiB] 80% Done 9.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_encoder.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.3 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:03 | [1.8k/2.2k files][102.6 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.6 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.6 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.6 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_encoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_decode.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.6 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.6 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_builder.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.6 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/settings/settings_lexer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.7 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.7 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/hmac/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.7 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.7 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/settings/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.7 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.7 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.7 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/random/random_rng.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/random/random_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/random/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_hasher.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha1/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_crl.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][102.8 MiB/126.2 MiB] 81% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/kdf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_kdf.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_prf.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_builder.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.2 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][103.3 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_encoder.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.3 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.3 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][103.3 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.h.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][103.5 MiB/126.2 MiB] 81% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/nonce/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.1 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.1 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.1 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/mgf1/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.3 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.3 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.3 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_xof.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.3 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.3 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/processing/watcher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.4 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.5 MiB/126.2 MiB] 82% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/processing/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.5 MiB/126.2 MiB] 82% Done 9.6 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.5 MiB/126.2 MiB] 82% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/processing/processor.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.5 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.5 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.5 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.5 MiB/126.2 MiB] 82% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/processing/jobs/callback_job.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/processing/scheduler.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/auth_cfg.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/processing/jobs/job.h.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/processing/jobs/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.6 MiB/126.2 MiB] 82% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/settings/settings_parser.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.8 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.8 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][104.9 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac_plugin.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][104.9 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.2 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.3 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/settings/settings_parser.h.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/credential_manager.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/settings/settings.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/settings/settings_types.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/pen/pen.h.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/private_key.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.4 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/pen/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/selectors/report.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.c.html [Content-Type=text/html]... Step #9: | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.5 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 | [1.8k/2.2k files][105.8 MiB/126.2 MiB] 83% Done 9.4 MiB/s ETA 00:00:02 / / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/ocsp_responders.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.h.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/report.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/credential_factory.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/mem_cred.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.4 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/cred_encoding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/containers/pkcs12.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/containers/report.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/cert_cache.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/auth_cfg_wrapper.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/report.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.6 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/sets/ocsp_response_wrapper.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.7 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.7 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.7 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/crl.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.7 MiB/126.2 MiB] 84% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/report.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][106.8 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][106.8 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.h.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.0 MiB/126.2 MiB] 84% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.0 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/certificate.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/certificates/ocsp_single_response.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.0 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.0 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.0 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/public_key.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.1 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/report.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.1 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.1 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.1 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.1 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.h.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.1 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.2 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/metadata/metadata_int.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.2 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.2 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.2 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/asn1/asn1.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.2 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/metadata/metadata_factory.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 84% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/asn1/asn1.h.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/asn1/oid.h.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.h.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/asn1/report.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/eap/eap.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/metadata/metadata.h.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.3 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.4 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/collections/hashlist.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.4 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/collections/report.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.4 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.4 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/collections/enumerator.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/eap/report.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.6 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.6 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/collections/hashtable_profiler.h.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.6 MiB/126.2 MiB] 85% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/collections/linked_list.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/collections/hashtable.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.7 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.7 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/metadata/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/resolver/resolver_manager.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.7 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.7 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.7 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.7 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/host.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.7 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.7 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.8 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/database/database_factory.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.8 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/host_resolver.c.html [Content-Type=text/html]... Step #9: / [1.8k/2.2k files][107.8 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.8 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.8 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][107.8 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][108.0 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][108.0 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.8k/2.2k files][108.0 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.0 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/database/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_manager.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.3 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.3 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_tcp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_unix.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_tcp.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/summary.json [Content-Type=application/json]... Step #9: / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/style.css [Content-Type=text/css]... Step #9: / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.6 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.4 MiB/126.2 MiB] 85% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/index.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/resolver/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/fuzz/fuzz_certs.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/fuzz/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.7 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/library.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/fetcher/fetcher_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.8 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.8 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.8 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][108.8 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.8 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][108.8 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugin_constructors.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.0 MiB/126.2 MiB] 86% Done 9.5 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/parser_helper.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/enum.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/collections/array.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.4 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.3 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.3 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.2 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.3 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.3 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.3 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.3 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.4 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/lexparser.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.4 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.4 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.5 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.5 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.5 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.6 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.6 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/enum.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.6 MiB/126.2 MiB] 86% Done 9.1 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.7 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/time.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.7 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.7 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.7 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.7 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.7 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.7 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.7 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/memory.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/debug.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 86% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/capabilities.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.8 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/backtrace.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/debug.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][109.9 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/parser_helper.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.0 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.0 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.0 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/capabilities.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.1 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_pa_tnc/linux/src/strongswan/src/libstrongswan/networking/streams/stream_unix.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.1 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/bio/bio_writer.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.1 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/chunk.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.1 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/chunk.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.1 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/printf_hook/report.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.3 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/atomics.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/identification.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.3 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.3 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.3 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/time.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.3 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/memory.c.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.3 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.3 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.3 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.4 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/align.h.html [Content-Type=text/html]... Step #9: / [1.9k/2.2k files][110.4 MiB/126.2 MiB] 87% Done 9.1 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.4 MiB/126.2 MiB] 87% Done 9.1 MiB/s ETA 00:00:02 / [1.9k/2.2k files][110.4 MiB/126.2 MiB] 87% Done 9.1 MiB/s ETA 00:00:02 - - [1.9k/2.2k files][110.4 MiB/126.2 MiB] 87% Done 9.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/byteorder.h.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][110.4 MiB/126.2 MiB] 87% Done 9.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][110.6 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/object.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/string.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][110.7 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 - [1.9k/2.2k files][110.7 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 - [1.9k/2.2k files][110.7 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 - [1.9k/2.2k files][110.7 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/string.h.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.0 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/path.h.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.0 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.0 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.0 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/tty.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.0 MiB/126.2 MiB] 87% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/strerror.h.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.2 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/threading/thread.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/printf_hook/printf_hook_glibc.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/fetcher/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/utils/utils/path.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/bio/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/threading/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/threading/mutex.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/threading/spinlock.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/threading/rwlock.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/threading/thread_value.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.1 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng_tester.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.1 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.1 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.1 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.4 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/transform.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/threading/lock_profiler.h.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.6 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.7 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.7 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][111.8 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/crypto_factory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/crypto_tester.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.9 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/bio/bio_reader.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][111.9 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.0 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.0 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.0 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.0 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.0 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/proposal/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.0 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/pkcs5.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.0 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/key_exchange.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.1 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.1 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/crypters/crypter.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/kdfs/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.1 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.1 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.1 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.2 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.2 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.2 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.2 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.h.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.2 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.3 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/kdfs/kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/crypters/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.3 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.3 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.3 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.3 MiB/126.2 MiB] 88% Done 9.0 MiB/s ETA 00:00:02 - [1.9k/2.2k files][112.6 MiB/126.2 MiB] 89% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/xofs/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.8 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/xofs/xof.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.8 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/prfs/mac_prf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][112.8 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 - [1.9k/2.2k files][112.8 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/prfs/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/rngs/rng.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.2 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/prfs/prf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/iv/iv_gen_seq.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/iv/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/rngs/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/signers/report.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/proposal/proposal_keywords_static.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/signers/mac_signer.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][113.4 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.5 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.c.html [Content-Type=text/html]... Step #9: - [1.9k/2.2k files][113.5 MiB/126.2 MiB] 89% Done 9.1 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.5 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.5 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.5 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.5 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.5 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [1.9k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/hashers/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.6 MiB/126.2 MiB] 89% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.9 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.9 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.9 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][113.9 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.0 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_identity_hasher.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.0 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.0 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.0 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.0 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.0 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.1 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_attributes.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/plugin_loader.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_generic.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_encrypted_data.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_enveloped_data.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_signed_data.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/plugin_feature.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_plugin.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/constraints/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/md5/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/md5/md5_hasher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs7/pkcs7_data.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.2 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.h.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.h.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.3 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_public_key.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.6 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.6 MiB/126.2 MiB] 90% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.6 MiB/126.2 MiB] 90% Done 9.1 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.6 MiB/126.2 MiB] 90% Done 9.1 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.6 MiB/126.2 MiB] 90% Done 9.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_dh.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_plugin.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.6 MiB/126.2 MiB] 90% Done 9.1 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.6 MiB/126.2 MiB] 90% Done 9.1 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.6 MiB/126.2 MiB] 90% Done 9.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/crypto/hashers/hasher.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/ref10.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][114.9 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][114.9 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc_plugin.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.0 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.0 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/xcbc/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.0 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.2 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.2 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.2 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.2 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.2 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/xcbc/xcbc.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.2 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_private_key.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.3 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/rc2/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.3 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_crypter.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.3 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.3 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.3 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/des/des_crypter.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.3 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.4 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.4 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.4 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/des/des_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sha2/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.6 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 - [2.0k/2.2k files][115.6 MiB/126.2 MiB] 91% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/rc2/rc2_plugin.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][115.9 MiB/126.2 MiB] 91% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.0 MiB/126.2 MiB] 91% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_hasher.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_aead.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/drbg/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_ctr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/drbg/drbg_hmac.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/gcm/gcm_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv_portable.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pem/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_plugin.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/gcm/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.1 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.2 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.2 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/curve25519/curve25519_drv.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.2 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/des/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.5 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.5 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.5 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_builder.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.5 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.5 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.5 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.5 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.5 MiB/126.2 MiB] 92% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.8 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs8/pkcs8_plugin.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.8 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/report.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.9 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf_plugin.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.9 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/fips_prf/fips_prf.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][116.9 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 - [2.0k/2.2k files][116.9 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 - [2.0k/2.2k files][117.0 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_validator.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 - [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 - [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 - [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/constraints/constraints_plugin.c.html [Content-Type=text/html]... Step #9: - [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ \ [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.1 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sha2/sha2_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pem/pem_encoder.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_encoder.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pubkey/pubkey_cert.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_builder.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.2 MiB/126.2 MiB] 92% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sshkey/sshkey_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sshkey/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_crypter.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/aes/aes_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.4 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/aes/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/revocation/report.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/revocation/revocation_validator.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_request.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ocsp_response.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_pkcs10.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.5 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.6 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/x509/report.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pubkey/report.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_crl.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.7 MiB/126.2 MiB] 93% Done 9.1 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.9 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.9 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_cert.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][117.9 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][117.9 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][118.1 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/x509/x509_ac.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][118.2 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][118.2 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][118.2 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][118.2 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][118.2 MiB/126.2 MiB] 93% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/gmp/report.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][118.6 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][118.6 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][118.6 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][118.6 MiB/126.2 MiB] 93% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.0 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.0 MiB/126.2 MiB] 94% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.0 MiB/126.2 MiB] 94% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.0 MiB/126.2 MiB] 94% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.0 MiB/126.2 MiB] 94% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.0 MiB/126.2 MiB] 94% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.0 MiB/126.2 MiB] 94% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.0 MiB/126.2 MiB] 94% Done 9.3 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/cmac/cmac.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/cmac/report.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/random/report.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_builder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_utils.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pgp/report.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_encoder.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pgp/pgp_cert.c.html [Content-Type=text/html]... Step #9: \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 \ [2.0k/2.2k files][119.8 MiB/126.2 MiB] 94% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][119.9 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][119.9 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.2 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.2 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.2 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs12/pkcs12_decode.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.2 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.2 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.2 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_encoder.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.2 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.2 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_builder.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.3 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.3 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.3 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/hmac/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.4 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.4 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/dnskey/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.4 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.4 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/dnskey/dnskey_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.4 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.4 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.4 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.6 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.6 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/random/random_rng.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.6 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.h.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.6 MiB/126.2 MiB] 95% Done 9.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/random/random_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.6 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.7 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.7 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_hasher.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.7 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_builder.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.7 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_prf.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/kdf/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/containers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sha1/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/kdf/kdf_kdf.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/mgf1/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/nonce/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/certificates/ocsp_single_response.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/hmac/hmac_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.8 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_plugin.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.9 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.9 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.9 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/processing/jobs/callback_job.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.9 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.9 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/mgf1/mgf1_xof.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.9 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][120.9 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/processing/watcher.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][120.9 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.0 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/pkcs1/pkcs1_encoder.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/nonce/nonce_nonceg.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.0 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.0 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/processing/scheduler.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.0 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.0 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.0 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.0 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.0 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/processing/processor.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.1 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/processing/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.1 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.1 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.1 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.1 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/processing/jobs/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.1 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/settings/settings_parser.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.1 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/settings/settings.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 95% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/settings/settings_parser.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/settings/settings_types.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/settings/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/settings/settings_lexer.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/pen/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.2 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.3 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.h.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.3 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/pen/pen.h.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.3 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/processing/jobs/job.h.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.3 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/selectors/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.4 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/credential_manager.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/selectors/traffic_selector.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.4 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/sets/ocsp_response_wrapper.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/credential_factory.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.4 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.4 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.4 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/auth_cfg.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.4 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.4 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/plugins/sha1/sha1_plugin.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.6 MiB/126.2 MiB] 96% Done 9.2 MiB/s ETA 00:00:01 \ [2.1k/2.2k files][121.9 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/ocsp_responders.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.9 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][121.9 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/containers/pkcs12.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][121.9 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/sets/auth_cfg_wrapper.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/sets/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][122.1 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/certificates/crl.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/cred_encoding.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/collections/hashlist.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/certificates/report.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 96% Done 9.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/certificates/certificate.c.html [Content-Type=text/html]... Step #9: \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 97% Done 9.3 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][122.4 MiB/126.2 MiB] 97% Done 9.3 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][122.7 MiB/126.2 MiB] 97% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][123.1 MiB/126.2 MiB] 97% Done 9.5 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][123.1 MiB/126.2 MiB] 97% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][123.1 MiB/126.2 MiB] 97% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][123.1 MiB/126.2 MiB] 97% Done 9.4 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][123.3 MiB/126.2 MiB] 97% Done 9.5 MiB/s ETA 00:00:00 | | [2.1k/2.2k files][124.1 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/keys/public_key.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.2 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.2 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/sets/cert_cache.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.2 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.h.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.2 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/keys/private_key.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/keys/signature_params.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.2 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.2 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/keys/report.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/metadata/metadata_int.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/streams/stream_tcp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/metadata/metadata.h.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/asn1/oid.h.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/certificates/x509.h.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/streams/stream_unix.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/metadata/report.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.3 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.4 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.4 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/asn1/report.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.5 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.5 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/asn1/asn1.h.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.5 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/metadata/metadata_factory.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.5 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/asn1/asn1.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/asn1/asn1_parser.h.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/credentials/sets/mem_cred.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/eap/eap.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/eap/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/collections/linked_list.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/collections/report.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.6 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/collections/hashtable.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.7 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.7 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/collections/hashtable_profiler.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/resolver/report.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/collections/array.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/resolver/resolver_manager.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.4 MiB/s ETA 00:00:00 | [2.1k/2.2k files][124.8 MiB/126.2 MiB] 98% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/database/report.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][125.0 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][125.0 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][125.0 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][125.0 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][125.0 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/database/database_factory.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][125.2 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][125.2 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][125.2 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.1k/2.2k files][125.2 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/host.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][125.2 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/report.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][125.4 MiB/126.2 MiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.1k/2.2k files][125.4 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][125.5 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/streams/stream_manager.c.html [Content-Type=text/html]... Step #9: | [2.1k/2.2k files][125.5 MiB/126.2 MiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.5 MiB/126.2 MiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.5 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/streams/report.html [Content-Type=text/html]... Step #9: | [2.2k/2.2k files][125.5 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_tcp.c.html [Content-Type=text/html]... Step #9: | [2.2k/2.2k files][125.5 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.5 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.6 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.6 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.6 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.6 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/streams/stream.c.html [Content-Type=text/html]... Step #9: | [2.2k/2.2k files][125.6 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.6 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/collections/enumerator.c.html [Content-Type=text/html]... Step #9: | [2.2k/2.2k files][125.7 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.7 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.9 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.9 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.9 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.9 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][125.9 MiB/126.2 MiB] 99% Done 9.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/host_resolver.c.html [Content-Type=text/html]... Step #9: | [2.2k/2.2k files][126.0 MiB/126.2 MiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.0 MiB/126.2 MiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.0 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_certs/linux/src/strongswan/src/libstrongswan/networking/streams/stream_service_unix.c.html [Content-Type=text/html]... Step #9: | [2.2k/2.2k files][126.0 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.0 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.1 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.1 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.1 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.1 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.4 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.4 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.4 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.4 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.3 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.2 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.2 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.2 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.1 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.1 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.1 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 99% Done 9.1 MiB/s ETA 00:00:00 | [2.2k/2.2k files][126.2 MiB/126.2 MiB] 100% Done 8.8 MiB/s ETA 00:00:00 / Step #9: Operation completed over 2.2k objects/126.2 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_pb_tnc.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_ocsp_rsp.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_pa_tnc.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_ocsp_req.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_crls.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_ids.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_certs.json [Content-Type=application/json]... Step #11: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done / [1/8 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [2/8 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [3/8 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [4/8 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [5/8 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [6/8 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [7/8 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [8/8 files][ 1.8 MiB/ 1.8 MiB] 100% Done Step #11: Operation completed over 8 objects/1.8 MiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_pb_tnc.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_crls.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_certs.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_pa_tnc.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_ocsp_rsp.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_ocsp_req.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 4.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_ids.covreport [Content-Type=application/octet-stream]... Step #13: / [0/7 files][ 0.0 B/ 4.3 MiB] 0% Done / [1/7 files][ 3.6 MiB/ 4.3 MiB] 82% Done / [2/7 files][ 4.3 MiB/ 4.3 MiB] 99% Done / [3/7 files][ 4.3 MiB/ 4.3 MiB] 99% Done / [4/7 files][ 4.3 MiB/ 4.3 MiB] 99% Done / [5/7 files][ 4.3 MiB/ 4.3 MiB] 99% Done / [6/7 files][ 4.3 MiB/ 4.3 MiB] 99% Done / [7/7 files][ 4.3 MiB/ 4.3 MiB] 100% Done Step #13: Operation completed over 7 objects/4.3 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_pb_tnc.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/ 10.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_pa_tnc.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/ 10.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_certs.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/ 10.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_ocsp_rsp.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_ocsp_req.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/ 10.8 KiB] 0% Done / [0/7 files][ 0.0 B/ 10.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_ids.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_crls.log [Content-Type=application/octet-stream]... Step #15: / [0/7 files][ 0.0 B/ 10.8 KiB] 0% Done / [0/7 files][ 0.0 B/ 10.8 KiB] 0% Done / [1/7 files][ 6.2 KiB/ 10.8 KiB] 57% Done / [2/7 files][ 10.8 KiB/ 10.8 KiB] 99% Done / [3/7 files][ 10.8 KiB/ 10.8 KiB] 99% Done / [4/7 files][ 10.8 KiB/ 10.8 KiB] 99% Done / [5/7 files][ 10.8 KiB/ 10.8 KiB] 99% Done / [6/7 files][ 10.8 KiB/ 10.8 KiB] 99% Done / [7/7 files][ 10.8 KiB/ 10.8 KiB] 100% Done Step #15: Operation completed over 7 objects/10.8 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 344.0 B] / [1 files][ 344.0 B/ 344.0 B] Step #16: Operation completed over 1 objects/344.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 318 0 0 100 318 0 1521 --:--:-- --:--:-- --:--:-- 1528 Finished Step #17 PUSH DONE