starting build "7bdd1f3f-24df-4070-ac1b-d07d2af3bd2b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: db8b651e5316: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: b4e152850fb5: Pulling fs layer Step #0: c674838c692e: Waiting Step #0: f8c04c40c688: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: de7e767ef113: Waiting Step #0: b4e152850fb5: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 10dce4875af8: Waiting Step #0: c8254692eae2: Waiting Step #0: 535476894854: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/asn1.covreport... Step #1: / [0/11 files][ 0.0 B/ 23.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/asn1parse.covreport... Step #1: / [0/11 files][ 0.0 B/ 23.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/bignum.covreport... Step #1: / [0/11 files][ 0.0 B/ 23.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/bndiv.covreport... Step #1: / [0/11 files][ 0.0 B/ 23.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/client.covreport... Step #1: / [0/11 files][ 0.0 B/ 23.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/cms.covreport... Step #1: / [0/11 files][ 0.0 B/ 23.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/conf.covreport... Step #1: / [0/11 files][ 0.0 B/ 23.1 MiB] 0% Done / [1/11 files][229.6 KiB/ 23.1 MiB] 0% Done / [2/11 files][342.9 KiB/ 23.1 MiB] 1% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/cryptofuzz.covreport... Step #1: / [2/11 files][342.9 KiB/ 23.1 MiB] 1% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/crl.covreport... Step #1: / [2/11 files][342.9 KiB/ 23.1 MiB] 1% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/server.covreport... Step #1: / [2/11 files][342.9 KiB/ 23.1 MiB] 1% Done Copying gs://oss-fuzz-coverage/libressl/textcov_reports/20240522/x509.covreport... Step #1: / [2/11 files][606.9 KiB/ 23.1 MiB] 2% Done / [3/11 files][ 1.3 MiB/ 23.1 MiB] 5% Done / [4/11 files][ 2.1 MiB/ 23.1 MiB] 9% Done / [5/11 files][ 4.7 MiB/ 23.1 MiB] 20% Done / [6/11 files][ 5.2 MiB/ 23.1 MiB] 22% Done / [7/11 files][ 5.4 MiB/ 23.1 MiB] 23% Done / [8/11 files][ 6.5 MiB/ 23.1 MiB] 28% Done / [9/11 files][ 9.2 MiB/ 23.1 MiB] 40% Done / [10/11 files][ 10.8 MiB/ 23.1 MiB] 46% Done - - [11/11 files][ 23.1 MiB/ 23.1 MiB] 100% Done Step #1: Operation completed over 11 objects/23.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 23652 Step #2: -rw-r--r-- 1 root root 235085 May 22 10:04 asn1parse.covreport Step #2: -rw-r--r-- 1 root root 116087 May 22 10:04 bndiv.covreport Step #2: -rw-r--r-- 1 root root 237631 May 22 10:04 bignum.covreport Step #2: -rw-r--r-- 1 root root 1613332 May 22 10:04 asn1.covreport Step #2: -rw-r--r-- 1 root root 2770869 May 22 10:04 client.covreport Step #2: -rw-r--r-- 1 root root 524608 May 22 10:04 cms.covreport Step #2: -rw-r--r-- 1 root root 190710 May 22 10:04 conf.covreport Step #2: -rw-r--r-- 1 root root 1134845 May 22 10:04 x509.covreport Step #2: -rw-r--r-- 1 root root 2859537 May 22 10:04 server.covreport Step #2: -rw-r--r-- 1 root root 774747 May 22 10:04 crl.covreport Step #2: -rw-r--r-- 1 root root 13733453 May 22 10:04 cryptofuzz.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 10.75kB Step #4: Step 1/13 : FROM gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #4: gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: d993ff311503: Pulling fs layer Step #4: 5faf80b993b8: Pulling fs layer Step #4: 7946d0b643b7: Pulling fs layer Step #4: eb738e08bf3b: Pulling fs layer Step #4: 248822a2340b: Pulling fs layer Step #4: fa316482a80e: Pulling fs layer Step #4: 3393bbb458d0: Pulling fs layer Step #4: a8fda90a5506: Pulling fs layer Step #4: afcadef54a23: Pulling fs layer Step #4: 4e97a59f9033: Pulling fs layer Step #4: 4a03bd5b3e5c: Pulling fs layer Step #4: be0ac42f34b4: Pulling fs layer Step #4: 7aa9bde37b90: Pulling fs layer Step #4: 95ec4b1337ee: Pulling fs layer Step #4: 19b55f7a831c: Pulling fs layer Step #4: e9c556d304cd: Pulling fs layer Step #4: f9c1e39d9c40: Pulling fs layer Step #4: 5807a1e31ffb: Pulling fs layer Step #4: acc07ec90c58: Pulling fs layer Step #4: d143eec22c7b: Pulling fs layer Step #4: 34c38be78f62: Pulling fs layer Step #4: aa952184efec: Pulling fs layer Step #4: cb7850020c26: Pulling fs layer Step #4: 9a4eb374175f: Pulling fs layer Step #4: b453205b01ff: Pulling fs layer Step #4: fbea61822e28: Pulling fs layer Step #4: 66724beef5c1: Pulling fs layer Step #4: a204a5883dc9: Pulling fs layer Step #4: 62abd8198968: Pulling fs layer Step #4: d143eec22c7b: Waiting Step #4: 34c38be78f62: Waiting Step #4: be0ac42f34b4: Waiting Step #4: aa952184efec: Waiting Step #4: cb7850020c26: Waiting Step #4: 19b55f7a831c: Waiting Step #4: 7aa9bde37b90: Waiting Step #4: e9c556d304cd: Waiting Step #4: 9a4eb374175f: Waiting Step #4: f9c1e39d9c40: Waiting Step #4: 95ec4b1337ee: Waiting Step #4: b453205b01ff: Waiting Step #4: 5807a1e31ffb: Waiting Step #4: 62abd8198968: Waiting Step #4: fbea61822e28: Waiting Step #4: acc07ec90c58: Waiting Step #4: 66724beef5c1: Waiting Step #4: 248822a2340b: Waiting Step #4: fa316482a80e: Waiting Step #4: afcadef54a23: Waiting Step #4: 3393bbb458d0: Waiting Step #4: eb738e08bf3b: Waiting Step #4: 4e97a59f9033: Waiting Step #4: a8fda90a5506: Waiting Step #4: 5faf80b993b8: Verifying Checksum Step #4: 5faf80b993b8: Download complete Step #4: eb738e08bf3b: Verifying Checksum Step #4: eb738e08bf3b: Download complete Step #4: 248822a2340b: Verifying Checksum Step #4: 248822a2340b: Download complete Step #4: 7946d0b643b7: Verifying Checksum Step #4: 7946d0b643b7: Download complete Step #4: 3393bbb458d0: Verifying Checksum Step #4: 3393bbb458d0: Download complete Step #4: a8fda90a5506: Download complete Step #4: d993ff311503: Verifying Checksum Step #4: d993ff311503: Download complete Step #4: 4e97a59f9033: Verifying Checksum Step #4: 4e97a59f9033: Download complete Step #4: 4a03bd5b3e5c: Verifying Checksum Step #4: 4a03bd5b3e5c: Download complete Step #4: be0ac42f34b4: Verifying Checksum Step #4: be0ac42f34b4: Download complete Step #4: 7aa9bde37b90: Verifying Checksum Step #4: 7aa9bde37b90: Download complete Step #4: 95ec4b1337ee: Download complete Step #4: 19b55f7a831c: Verifying Checksum Step #4: 19b55f7a831c: Download complete Step #4: e9c556d304cd: Verifying Checksum Step #4: e9c556d304cd: Download complete Step #4: f9c1e39d9c40: Verifying Checksum Step #4: f9c1e39d9c40: Download complete Step #4: afcadef54a23: Verifying Checksum Step #4: afcadef54a23: Download complete Step #4: fa316482a80e: Verifying Checksum Step #4: fa316482a80e: Download complete Step #4: 5807a1e31ffb: Verifying Checksum Step #4: 5807a1e31ffb: Download complete Step #4: acc07ec90c58: Verifying Checksum Step #4: acc07ec90c58: Download complete Step #4: d143eec22c7b: Verifying Checksum Step #4: d143eec22c7b: Download complete Step #4: aa952184efec: Verifying Checksum Step #4: aa952184efec: Download complete Step #4: 34c38be78f62: Verifying Checksum Step #4: 34c38be78f62: Download complete Step #4: cb7850020c26: Verifying Checksum Step #4: cb7850020c26: Download complete Step #4: 9a4eb374175f: Verifying Checksum Step #4: 9a4eb374175f: Download complete Step #4: b453205b01ff: Verifying Checksum Step #4: b453205b01ff: Download complete Step #4: 66724beef5c1: Verifying Checksum Step #4: 66724beef5c1: Download complete Step #4: fbea61822e28: Download complete Step #4: 62abd8198968: Verifying Checksum Step #4: 62abd8198968: Download complete Step #4: a204a5883dc9: Download complete Step #4: d993ff311503: Pull complete Step #4: 5faf80b993b8: Pull complete Step #4: 7946d0b643b7: Pull complete Step #4: eb738e08bf3b: Pull complete Step #4: 248822a2340b: Pull complete Step #4: fa316482a80e: Pull complete Step #4: 3393bbb458d0: Pull complete Step #4: a8fda90a5506: Pull complete Step #4: afcadef54a23: Pull complete Step #4: 4e97a59f9033: Pull complete Step #4: 4a03bd5b3e5c: Pull complete Step #4: be0ac42f34b4: Pull complete Step #4: 7aa9bde37b90: Pull complete Step #4: 95ec4b1337ee: Pull complete Step #4: 19b55f7a831c: Pull complete Step #4: e9c556d304cd: Pull complete Step #4: f9c1e39d9c40: Pull complete Step #4: 5807a1e31ffb: Pull complete Step #4: acc07ec90c58: Pull complete Step #4: d143eec22c7b: Pull complete Step #4: 34c38be78f62: Pull complete Step #4: aa952184efec: Pull complete Step #4: cb7850020c26: Pull complete Step #4: 9a4eb374175f: Pull complete Step #4: b453205b01ff: Pull complete Step #4: fbea61822e28: Pull complete Step #4: 66724beef5c1: Pull complete Step #4: a204a5883dc9: Pull complete Step #4: 62abd8198968: Pull complete Step #4: Digest: sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #4: ---> e39a0777485f Step #4: Step 2/13 : RUN apt-get update && apt-get install -y make cmake wget autoconf automake libtool bison flex texinfo lzip Step #4: ---> Running in bf61b07a0658 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/multiverse amd64 Packages [32.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/restricted i386 Packages [45.7 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:15 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:16 http://security.ubuntu.com/ubuntu focal-security/multiverse amd64 Packages [29.8 kB] Step #4: Get:17 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:18 http://security.ubuntu.com/ubuntu focal-security/restricted i386 Packages [44.0 kB] Step #4: Fetched 22.2 MB in 3s (7681 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libauthen-sasl-perl Step #4: libdata-dump-perl libencode-locale-perl libfile-listing-perl libfl-dev Step #4: libfl2 libfont-afm-perl libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libjsoncpp1 libltdl-dev libltdl7 Step #4: liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: librhash0 libsigsegv2 libtext-unidecode-perl libtimedate-perl Step #4: libtry-tiny-perl liburi-perl libuv1 libwww-perl libwww-robotrules-perl Step #4: libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl Step #4: libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 m4 Step #4: perl-openssl-defaults tex-common ucf Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext bison-doc cmake-doc Step #4: ninja-build flex-doc lrzip libdigest-hmac-perl libgssapi-perl libtool-doc Step #4: libcrypt-ssleay-perl gfortran | fortran95-compiler gcj-jdk Step #4: libauthen-ntlm-perl libxml-sax-expatxs-perl m4-doc debhelper texlive-base Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bison cmake cmake-data file flex Step #4: libarchive13 libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfl-dev libfl2 libfont-afm-perl libhtml-form-perl Step #4: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #4: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libjsoncpp1 libltdl-dev libltdl7 Step #4: liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: librhash0 libsigsegv2 libtext-unidecode-perl libtimedate-perl libtool Step #4: libtry-tiny-perl liburi-perl libuv1 libwww-perl libwww-robotrules-perl Step #4: libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl Step #4: libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 lzip m4 Step #4: perl-openssl-defaults tex-common texinfo ucf Step #4: 0 upgraded, 63 newly installed, 0 to remove and 24 not upgraded. Step #4: Need to get 21.6 MB of archives. Step #4: After this operation, 101 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/universe amd64 lzip amd64 1.21-6build1 [81.6 kB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 21.6 MB in 14s (1497 kB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../03-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../04-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../05-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../06-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../07-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../08-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../09-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../14-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../15-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../16-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../17-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../18-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../19-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../20-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../21-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../22-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../23-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../24-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../25-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../26-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../27-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../28-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../29-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../30-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../31-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../32-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../33-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../34-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../35-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../36-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../37-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../38-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../39-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../40-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../41-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../42-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../43-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../44-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../45-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../46-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../47-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../48-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../49-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../50-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../51-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../52-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../53-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../54-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../55-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../56-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../57-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../58-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../59-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package lzip. Step #4: Preparing to unpack .../60-lzip_1.21-6build1_amd64.deb ... Step #4: Unpacking lzip (1.21-6build1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../61-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../62-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up lzip (1.21-6build1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container bf61b07a0658 Step #4: ---> 58ed48a31936 Step #4: Step 3/13 : RUN git clone --depth 1 https://github.com/libressl/portable.git libressl Step #4: ---> Running in 759d41a126d3 Step #4: Cloning into 'libressl'... Step #4: Removing intermediate container 759d41a126d3 Step #4: ---> 3046fc324b95 Step #4: Step 4/13 : RUN git clone --depth 1 https://github.com/libressl/fuzz.git libressl.fuzzers Step #4: ---> Running in 65729ee47553 Step #4: Cloning into 'libressl.fuzzers'... Step #4: Removing intermediate container 65729ee47553 Step #4: ---> 51780ddaa6fe Step #4: Step 5/13 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #4: ---> Running in 6c6effb86fbc Step #4: Cloning into 'cryptofuzz'... Step #4: Removing intermediate container 6c6effb86fbc Step #4: ---> c85b2f6a944d Step #4: Step 6/13 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz-corpora Step #4: ---> Running in c834331c8293 Step #4: Cloning into 'cryptofuzz-corpora'... Step #4: Removing intermediate container c834331c8293 Step #4: ---> d161e461e36b Step #4: Step 7/13 : RUN wget https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: ---> Running in 960ed0cccb97 Step #4: --2024-05-22 10:05:48-- https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #4: Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 123110547 (117M) [application/octet-stream] Step #4: Saving to: 'boost_1_84_0.tar.bz2' Step #4: Step #4: 0K .......... .......... .......... .......... .......... 0% 4.31M 27s Step #4: 50K .......... .......... .......... .......... .......... 0% 5.50M 24s Step #4: 100K .......... .......... .......... .......... .......... 0% 28.1M 18s Step #4: 150K .......... .......... .......... .......... .......... 0% 17.2M 15s Step #4: 200K .......... .......... .......... .......... .......... 0% 8.62M 15s Step #4: 250K .......... .......... .......... .......... .......... 0% 40.5M 13s Step #4: 300K .......... .......... .......... .......... .......... 0% 45.9M 11s Step #4: 350K .......... .......... .......... .......... .......... 0% 36.5M 10s Step #4: 400K .......... .......... .......... .......... .......... 0% 52.4M 9s Step #4: 450K .......... .......... .......... .......... .......... 0% 85.0M 9s Step #4: 500K .......... .......... .......... .......... .......... 0% 9.06M 9s Step #4: 550K .......... .......... .......... .......... .......... 0% 48.0M 8s Step #4: 600K .......... .......... .......... .......... .......... 0% 57.8M 8s Step #4: 650K .......... .......... .......... .......... .......... 0% 122M 7s Step #4: 700K .......... .......... .......... .......... .......... 0% 200M 7s Step #4: 750K .......... .......... .......... .......... .......... 0% 52.9M 7s Step #4: 800K .......... .......... .......... .......... .......... 0% 107M 6s Step #4: 850K .......... .......... .......... .......... .......... 0% 60.4M 6s Step #4: 900K .......... .......... .......... .......... .......... 0% 213M 6s Step #4: 950K .......... .......... .......... .......... .......... 0% 158M 6s Step #4: 1000K .......... .......... .......... .......... .......... 0% 9.78M 6s Step #4: 1050K .......... .......... .......... .......... .......... 0% 175M 6s Step #4: 1100K .......... .......... .......... .......... .......... 0% 86.2M 5s Step #4: 1150K .......... .......... .......... .......... .......... 0% 196M 5s Step #4: 1200K .......... .......... .......... .......... .......... 1% 207M 5s Step #4: 1250K .......... .......... .......... .......... .......... 1% 75.6M 5s Step #4: 1300K .......... .......... .......... .......... .......... 1% 192M 5s Step #4: 1350K .......... .......... .......... .......... .......... 1% 181M 5s Step #4: 1400K .......... .......... .......... .......... .......... 1% 207M 4s Step #4: 1450K .......... .......... .......... .......... .......... 1% 190M 4s Step #4: 1500K .......... .......... .......... .......... .......... 1% 110M 4s Step #4: 1550K .......... .......... .......... .......... .......... 1% 196M 4s Step #4: 1600K .......... .......... .......... .......... .......... 1% 206M 4s Step #4: 1650K .......... .......... .......... .......... .......... 1% 207M 4s Step #4: 1700K .......... .......... .......... .......... .......... 1% 158M 4s Step #4: 1750K .......... .......... .......... .......... .......... 1% 176M 4s Step #4: 1800K .......... .......... .......... .......... .......... 1% 170M 4s Step #4: 1850K .......... .......... .......... .......... .......... 1% 200M 4s Step #4: 1900K .......... .......... .......... .......... .......... 1% 194M 3s Step #4: 1950K .......... .......... .......... .......... .......... 1% 185M 3s Step #4: 2000K .......... .......... .......... .......... .......... 1% 11.3M 4s Step #4: 2050K .......... .......... .......... .......... .......... 1% 187M 3s Step #4: 2100K .......... .......... .......... .......... .......... 1% 207M 3s Step #4: 2150K .......... .......... .......... .......... .......... 1% 223M 3s Step #4: 2200K .......... .......... .......... .......... .......... 1% 188M 3s Step #4: 2250K .......... .......... .......... .......... .......... 1% 166M 3s Step #4: 2300K .......... .......... .......... .......... .......... 1% 202M 3s Step #4: 2350K .......... .......... .......... .......... .......... 1% 193M 3s Step #4: 2400K .......... .......... .......... .......... .......... 2% 175M 3s Step #4: 2450K .......... .......... .......... .......... .......... 2% 200M 3s Step #4: 2500K .......... .......... .......... .......... .......... 2% 181M 3s Step #4: 2550K .......... .......... .......... .......... .......... 2% 199M 3s Step #4: 2600K .......... .......... .......... .......... .......... 2% 161M 3s Step #4: 2650K .......... .......... .......... .......... .......... 2% 185M 3s Step #4: 2700K .......... .......... .......... .......... .......... 2% 188M 3s Step #4: 2750K .......... .......... .......... .......... .......... 2% 114M 3s Step #4: 2800K .......... .......... .......... .......... .......... 2% 180M 3s Step #4: 2850K .......... .......... .......... .......... .......... 2% 193M 3s Step #4: 2900K .......... .......... .......... .......... .......... 2% 172M 3s Step #4: 2950K .......... .......... .......... .......... .......... 2% 202M 3s Step #4: 3000K .......... .......... .......... .......... .......... 2% 147M 3s Step #4: 3050K .......... .......... .......... .......... .......... 2% 182M 3s Step #4: 3100K .......... .......... .......... .......... .......... 2% 177M 3s Step #4: 3150K .......... .......... .......... .......... .......... 2% 195M 2s Step #4: 3200K .......... .......... .......... .......... .......... 2% 202M 2s Step #4: 3250K .......... .......... .......... .......... .......... 2% 200M 2s Step #4: 3300K .......... .......... .......... .......... .......... 2% 179M 2s Step #4: 3350K .......... .......... .......... .......... .......... 2% 210M 2s Step #4: 3400K .......... .......... .......... .......... .......... 2% 209M 2s Step #4: 3450K .......... .......... .......... .......... .......... 2% 211M 2s Step #4: 3500K .......... .......... .......... .......... .......... 2% 174M 2s Step #4: 3550K .......... .......... .......... .......... .......... 2% 212M 2s Step #4: 3600K .......... .......... .......... .......... .......... 3% 209M 2s Step #4: 3650K .......... .......... .......... .......... .......... 3% 214M 2s Step #4: 3700K .......... .......... .......... .......... .......... 3% 187M 2s Step #4: 3750K .......... .......... .......... .......... .......... 3% 209M 2s Step #4: 3800K .......... .......... .......... .......... .......... 3% 195M 2s Step #4: 3850K .......... .......... .......... .......... .......... 3% 214M 2s Step #4: 3900K .......... .......... .......... .......... .......... 3% 184M 2s Step #4: 3950K .......... .......... .......... .......... .......... 3% 209M 2s Step #4: 4000K .......... .......... .......... .......... .......... 3% 171M 2s Step #4: 4050K .......... .......... .......... .......... .......... 3% 113M 2s Step #4: 4100K .......... .......... .......... .......... .......... 3% 209M 2s Step #4: 4150K .......... .......... .......... .......... .......... 3% 208M 2s Step #4: 4200K .......... .......... .......... .......... .......... 3% 180M 2s Step #4: 4250K .......... .......... .......... .......... .......... 3% 199M 2s Step #4: 4300K .......... .......... .......... .......... .......... 3% 184M 2s Step #4: 4350K .......... .......... .......... .......... .......... 3% 186M 2s Step #4: 4400K .......... .......... .......... .......... .......... 3% 171M 2s Step #4: 4450K .......... .......... .......... .......... .......... 3% 189M 2s Step #4: 4500K .......... .......... .......... .......... .......... 3% 194M 2s Step #4: 4550K .......... .......... .......... .......... .......... 3% 179M 2s Step #4: 4600K .......... .......... .......... .......... .......... 3% 164M 2s Step #4: 4650K .......... .......... .......... .......... .......... 3% 207M 2s Step #4: 4700K .......... .......... .......... .......... .......... 3% 201M 2s Step #4: 4750K .......... .......... .......... .......... .......... 3% 192M 2s Step #4: 4800K .......... .......... .......... .......... .......... 4% 166M 2s Step #4: 4850K .......... .......... .......... .......... .......... 4% 209M 2s Step #4: 4900K .......... .......... .......... .......... .......... 4% 182M 2s Step #4: 4950K .......... .......... .......... .......... .......... 4% 205M 2s Step #4: 5000K .......... .......... .......... .......... .......... 4% 186M 2s Step #4: 5050K .......... .......... .......... .......... .......... 4% 189M 2s Step #4: 5100K .......... .......... .......... .......... .......... 4% 197M 2s Step #4: 5150K .......... .......... .......... .......... .......... 4% 207M 2s Step #4: 5200K .......... .......... .......... .......... .......... 4% 179M 2s Step #4: 5250K .......... .......... .......... .......... .......... 4% 215M 2s Step #4: 5300K .......... .......... .......... .......... .......... 4% 199M 2s Step #4: 5350K .......... .......... .......... .......... .......... 4% 203M 2s Step #4: 5400K .......... .......... .......... .......... .......... 4% 181M 2s Step #4: 5450K .......... .......... .......... .......... .......... 4% 210M 2s Step #4: 5500K .......... .......... .......... .......... .......... 4% 198M 2s Step #4: 5550K .......... .......... .......... .......... .......... 4% 208M 2s Step #4: 5600K .......... .......... .......... .......... .......... 4% 183M 2s Step #4: 5650K .......... .......... .......... .......... .......... 4% 209M 2s Step #4: 5700K .......... .......... .......... .......... .......... 4% 208M 2s Step #4: 5750K .......... .......... .......... .......... .......... 4% 202M 2s Step #4: 5800K .......... .......... .......... .......... .......... 4% 168M 2s Step #4: 5850K .......... .......... .......... .......... .......... 4% 205M 2s Step #4: 5900K .......... .......... .......... .......... .......... 4% 179M 2s Step #4: 5950K .......... .......... .......... .......... .......... 4% 202M 2s Step #4: 6000K .......... .......... .......... .......... .......... 5% 175M 2s Step #4: 6050K .......... .......... .......... .......... .......... 5% 193M 2s Step #4: 6100K .......... .......... .......... .......... .......... 5% 139M 2s Step #4: 6150K .......... .......... .......... .......... .......... 5% 198M 2s Step #4: 6200K .......... .......... .......... .......... .......... 5% 175M 2s Step #4: 6250K .......... .......... .......... .......... .......... 5% 197M 2s Step #4: 6300K .......... .......... .......... .......... .......... 5% 208M 2s Step #4: 6350K .......... .......... .......... .......... .......... 5% 182M 1s Step #4: 6400K .......... .......... .......... .......... .......... 5% 182M 1s Step #4: 6450K .......... .......... .......... .......... .......... 5% 196M 1s Step #4: 6500K .......... .......... .......... .......... .......... 5% 200M 1s Step #4: 6550K .......... .......... .......... .......... .......... 5% 182M 1s Step #4: 6600K .......... .......... .......... .......... .......... 5% 179M 1s Step #4: 6650K .......... .......... .......... .......... .......... 5% 201M 1s Step #4: 6700K .......... .......... .......... .......... .......... 5% 209M 1s Step #4: 6750K .......... .......... .......... .......... .......... 5% 190M 1s Step #4: 6800K .......... .......... .......... .......... .......... 5% 182M 1s Step #4: 6850K .......... .......... .......... .......... .......... 5% 171M 1s Step #4: 6900K .......... .......... .......... .......... .......... 5% 208M 1s Step #4: 6950K .......... .......... .......... .......... .......... 5% 184M 1s Step #4: 7000K .......... .......... .......... .......... .......... 5% 193M 1s Step #4: 7050K .......... .......... .......... .......... .......... 5% 185M 1s Step #4: 7100K .......... .......... .......... .......... .......... 5% 168M 1s Step #4: 7150K .......... .......... .......... .......... .......... 5% 229M 1s Step #4: 7200K .......... .......... .......... .......... .......... 6% 192M 1s Step #4: 7250K .......... .......... .......... .......... .......... 6% 215M 1s Step #4: 7300K .......... .......... .......... .......... .......... 6% 221M 1s Step #4: 7350K .......... .......... .......... .......... .......... 6% 209M 1s Step #4: 7400K .......... .......... .......... .......... .......... 6% 171M 1s Step #4: 7450K .......... .......... .......... .......... .......... 6% 210M 1s Step #4: 7500K .......... .......... .......... .......... .......... 6% 204M 1s Step #4: 7550K .......... .......... .......... .......... .......... 6% 207M 1s Step #4: 7600K .......... .......... .......... .......... .......... 6% 184M 1s Step #4: 7650K .......... .......... .......... .......... .......... 6% 200M 1s Step #4: 7700K .......... .......... .......... .......... .......... 6% 205M 1s Step #4: 7750K .......... .......... .......... .......... .......... 6% 206M 1s Step #4: 7800K .......... .......... .......... .......... .......... 6% 175M 1s Step #4: 7850K .......... .......... .......... .......... .......... 6% 206M 1s Step #4: 7900K .......... .......... .......... .......... .......... 6% 210M 1s Step #4: 7950K .......... .......... .......... .......... .......... 6% 192M 1s Step #4: 8000K .......... .......... .......... .......... .......... 6% 186M 1s Step #4: 8050K .......... .......... .......... .......... .......... 6% 190M 1s Step #4: 8100K .......... .......... .......... .......... .......... 6% 156M 1s Step #4: 8150K .......... .......... .......... .......... .......... 6% 198M 1s Step #4: 8200K .......... .......... .......... .......... .......... 6% 179M 1s Step #4: 8250K .......... .......... .......... .......... .......... 6% 201M 1s Step #4: 8300K .......... .......... .......... .......... .......... 6% 191M 1s Step #4: 8350K .......... .......... .......... .......... .......... 6% 196M 1s Step #4: 8400K .......... .......... .......... .......... .......... 7% 176M 1s Step #4: 8450K .......... .......... .......... .......... .......... 7% 178M 1s Step #4: 8500K .......... .......... .......... .......... .......... 7% 193M 1s Step #4: 8550K .......... .......... .......... .......... .......... 7% 192M 1s Step #4: 8600K .......... .......... .......... .......... .......... 7% 164M 1s Step #4: 8650K .......... .......... .......... .......... .......... 7% 191M 1s Step #4: 8700K .......... .......... .......... .......... .......... 7% 207M 1s Step #4: 8750K .......... .......... .......... .......... .......... 7% 214M 1s Step #4: 8800K .......... .......... .......... .......... .......... 7% 175M 1s Step #4: 8850K .......... .......... .......... .......... .......... 7% 188M 1s Step #4: 8900K .......... .......... .......... .......... .......... 7% 201M 1s Step #4: 8950K .......... .......... .......... .......... .......... 7% 210M 1s Step #4: 9000K .......... .......... .......... .......... .......... 7% 186M 1s Step #4: 9050K .......... .......... .......... .......... .......... 7% 198M 1s Step #4: 9100K .......... .......... .......... .......... .......... 7% 183M 1s Step #4: 9150K .......... .......... .......... .......... .......... 7% 183M 1s Step #4: 9200K .......... .......... .......... .......... .......... 7% 194M 1s Step #4: 9250K .......... .......... .......... .......... .......... 7% 209M 1s Step #4: 9300K .......... .......... .......... .......... .......... 7% 206M 1s Step #4: 9350K .......... .......... .......... .......... .......... 7% 224M 1s Step #4: 9400K .......... .......... .......... .......... .......... 7% 195M 1s Step #4: 9450K .......... .......... .......... .......... .......... 7% 194M 1s Step #4: 9500K .......... .......... .......... .......... .......... 7% 208M 1s Step #4: 9550K .......... .......... .......... .......... .......... 7% 189M 1s Step #4: 9600K .......... .......... .......... .......... .......... 8% 196M 1s Step #4: 9650K .......... .......... .......... .......... .......... 8% 209M 1s Step #4: 9700K .......... .......... .......... .......... .......... 8% 192M 1s Step #4: 9750K .......... .......... .......... .......... .......... 8% 212M 1s Step #4: 9800K .......... .......... .......... .......... .......... 8% 211M 1s Step #4: 9850K .......... .......... .......... .......... .......... 8% 175M 1s Step #4: 9900K .......... .......... .......... .......... .......... 8% 203M 1s Step #4: 9950K .......... .......... .......... .......... .......... 8% 206M 1s Step #4: 10000K .......... .......... .......... .......... .......... 8% 200M 1s Step #4: 10050K .......... .......... .......... .......... .......... 8% 158M 1s Step #4: 10100K .......... .......... .......... .......... .......... 8% 195M 1s Step #4: 10150K .......... .......... .......... .......... .......... 8% 192M 1s Step #4: 10200K .......... .......... .......... .......... .......... 8% 184M 1s Step #4: 10250K .......... .......... .......... .......... .......... 8% 217M 1s Step #4: 10300K .......... .......... .......... .......... .......... 8% 215M 1s Step #4: 10350K .......... .......... .......... .......... .......... 8% 215M 1s Step #4: 10400K .......... .......... .......... .......... .......... 8% 183M 1s Step #4: 10450K .......... .......... .......... .......... .......... 8% 191M 1s Step #4: 10500K .......... .......... .......... .......... .......... 8% 199M 1s Step #4: 10550K .......... .......... .......... .......... .......... 8% 202M 1s Step #4: 10600K .......... .......... .......... .......... .......... 8% 148M 1s Step #4: 10650K .......... .......... .......... .......... .......... 8% 162M 1s Step #4: 10700K .......... .......... .......... .......... .......... 8% 149M 1s Step #4: 10750K .......... .......... .......... .......... .......... 8% 206M 1s Step #4: 10800K .......... .......... .......... .......... .......... 9% 104M 1s Step #4: 10850K .......... .......... .......... .......... .......... 9% 161M 1s Step #4: 10900K .......... .......... .......... .......... .......... 9% 207M 1s Step #4: 10950K .......... .......... .......... .......... .......... 9% 206M 1s Step #4: 11000K .......... .......... .......... .......... .......... 9% 172M 1s Step #4: 11050K .......... .......... .......... .......... .......... 9% 187M 1s Step #4: 11100K .......... .......... .......... .......... .......... 9% 179M 1s Step #4: 11150K .......... .......... .......... .......... .......... 9% 199M 1s Step #4: 11200K .......... .......... .......... .......... .......... 9% 203M 1s Step #4: 11250K .......... .......... .......... .......... .......... 9% 188M 1s Step #4: 11300K .......... .......... .......... .......... .......... 9% 217M 1s Step #4: 11350K .......... .......... .......... .......... .......... 9% 223M 1s Step #4: 11400K .......... .......... .......... .......... .......... 9% 198M 1s Step #4: 11450K .......... .......... .......... .......... .......... 9% 217M 1s Step #4: 11500K .......... .......... .......... .......... .......... 9% 170M 1s Step #4: 11550K .......... .......... .......... .......... .......... 9% 180M 1s Step #4: 11600K .......... .......... .......... .......... .......... 9% 176M 1s Step #4: 11650K .......... .......... .......... .......... .......... 9% 210M 1s Step #4: 11700K .......... .......... .......... .......... .......... 9% 210M 1s Step #4: 11750K .......... .......... .......... .......... .......... 9% 199M 1s Step #4: 11800K .......... .......... .......... .......... .......... 9% 171M 1s Step #4: 11850K .......... .......... .......... .......... .......... 9% 213M 1s Step #4: 11900K .......... .......... .......... .......... .......... 9% 212M 1s Step #4: 11950K .......... .......... .......... .......... .......... 9% 203M 1s Step #4: 12000K .......... .......... .......... .......... .......... 10% 166M 1s Step #4: 12050K .......... .......... .......... .......... .......... 10% 197M 1s Step #4: 12100K .......... .......... .......... .......... .......... 10% 164M 1s Step #4: 12150K .......... .......... .......... .......... .......... 10% 199M 1s Step #4: 12200K .......... .......... .......... .......... .......... 10% 200M 1s Step #4: 12250K .......... .......... .......... .......... .......... 10% 200M 1s Step #4: 12300K .......... .......... .......... .......... .......... 10% 221M 1s Step #4: 12350K .......... .......... .......... .......... .......... 10% 198M 1s Step #4: 12400K .......... .......... .......... .......... .......... 10% 186M 1s Step #4: 12450K .......... .......... .......... .......... .......... 10% 210M 1s Step #4: 12500K .......... .......... .......... .......... .......... 10% 213M 1s Step #4: 12550K .......... .......... .......... .......... .......... 10% 209M 1s Step #4: 12600K .......... .......... .......... .......... .......... 10% 170M 1s Step #4: 12650K .......... .......... .......... .......... .......... 10% 194M 1s Step #4: 12700K .......... .......... .......... .......... .......... 10% 193M 1s Step #4: 12750K .......... .......... .......... .......... .......... 10% 213M 1s Step #4: 12800K .......... .......... .......... .......... .......... 10% 145M 1s Step #4: 12850K .......... .......... .......... .......... .......... 10% 129M 1s Step #4: 12900K .......... .......... .......... .......... .......... 10% 177M 1s Step #4: 12950K .......... .......... .......... .......... .......... 10% 194M 1s Step #4: 13000K .......... .......... .......... .......... .......... 10% 178M 1s Step #4: 13050K .......... .......... .......... .......... .......... 10% 192M 1s Step #4: 13100K .......... .......... .......... .......... .......... 10% 127M 1s Step #4: 13150K .......... .......... .......... .......... .......... 10% 205M 1s Step #4: 13200K .......... .......... .......... .......... .......... 11% 213M 1s Step #4: 13250K .......... .......... .......... .......... .......... 11% 213M 1s Step #4: 13300K .......... .......... .......... .......... .......... 11% 178M 1s Step #4: 13350K .......... .......... .......... .......... .......... 11% 206M 1s Step #4: 13400K .......... .......... .......... .......... .......... 11% 213M 1s Step #4: 13450K .......... .......... .......... .......... .......... 11% 188M 1s Step #4: 13500K .......... .......... .......... .......... .......... 11% 188M 1s Step #4: 13550K .......... .......... .......... .......... .......... 11% 187M 1s Step #4: 13600K .......... .......... .......... .......... .......... 11% 211M 1s Step #4: 13650K .......... .......... .......... .......... .......... 11% 171M 1s Step #4: 13700K .......... .......... .......... .......... .......... 11% 201M 1s Step #4: 13750K .......... .......... .......... .......... .......... 11% 205M 1s Step #4: 13800K .......... .......... .......... .......... .......... 11% 208M 1s Step #4: 13850K .......... .......... .......... .......... .......... 11% 179M 1s Step #4: 13900K .......... .......... .......... .......... .......... 11% 199M 1s Step #4: 13950K .......... .......... .......... .......... .......... 11% 199M 1s Step #4: 14000K .......... .......... .......... .......... .......... 11% 214M 1s Step #4: 14050K .......... .......... .......... .......... .......... 11% 160M 1s Step #4: 14100K .......... .......... .......... .......... .......... 11% 198M 1s Step #4: 14150K .......... .......... .......... .......... .......... 11% 204M 1s Step #4: 14200K .......... .......... .......... .......... .......... 11% 213M 1s Step #4: 14250K .......... .......... .......... .......... .......... 11% 194M 1s Step #4: 14300K .......... .......... .......... .......... .......... 11% 226M 1s Step #4: 14350K .......... .......... .......... .......... .......... 11% 191M 1s Step #4: 14400K .......... .......... .......... .......... .......... 12% 178M 1s Step #4: 14450K .......... .......... .......... .......... .......... 12% 213M 1s Step #4: 14500K .......... .......... .......... .......... .......... 12% 226M 1s Step #4: 14550K .......... .......... .......... .......... .......... 12% 206M 1s Step #4: 14600K .......... .......... .......... .......... .......... 12% 178M 1s Step #4: 14650K .......... .......... .......... .......... .......... 12% 191M 1s Step #4: 14700K .......... .......... .......... .......... .......... 12% 192M 1s Step #4: 14750K .......... .......... .......... .......... .......... 12% 206M 1s Step #4: 14800K .......... .......... .......... .......... .......... 12% 186M 1s Step #4: 14850K .......... .......... .......... .......... .......... 12% 186M 1s Step #4: 14900K .......... .......... .......... .......... .......... 12% 209M 1s Step #4: 14950K .......... .......... .......... .......... .......... 12% 209M 1s Step #4: 15000K .......... .......... .......... .......... .......... 12% 179M 1s Step #4: 15050K .......... .......... .......... .......... .......... 12% 211M 1s Step #4: 15100K .......... .......... .......... .......... .......... 12% 205M 1s Step #4: 15150K .......... .......... .......... .......... .......... 12% 169M 1s Step #4: 15200K .......... .......... .......... .......... .......... 12% 200M 1s Step #4: 15250K .......... .......... .......... .......... .......... 12% 216M 1s Step #4: 15300K .......... .......... .......... .......... .......... 12% 179M 1s Step #4: 15350K .......... .......... .......... .......... .......... 12% 214M 1s Step #4: 15400K .......... .......... .......... .......... .......... 12% 197M 1s Step #4: 15450K .......... .......... .......... .......... .......... 12% 227M 1s Step #4: 15500K .......... .......... .......... .......... .......... 12% 212M 1s Step #4: 15550K .......... .......... .......... .......... .......... 12% 214M 1s Step #4: 15600K .......... .......... .......... .......... .......... 13% 164M 1s Step #4: 15650K .......... .......... .......... .......... .......... 13% 205M 1s Step #4: 15700K .......... .......... .......... .......... .......... 13% 223M 1s Step #4: 15750K .......... .......... .......... .......... .......... 13% 204M 1s Step #4: 15800K .......... .......... .......... .......... .......... 13% 183M 1s Step #4: 15850K .......... .......... .......... .......... .......... 13% 218M 1s Step #4: 15900K .......... .......... .......... .......... .......... 13% 194M 1s Step #4: 15950K .......... .......... .......... .......... .......... 13% 211M 1s Step #4: 16000K .......... .......... .......... .......... .......... 13% 203M 1s Step #4: 16050K .......... .......... .......... .......... .......... 13% 176M 1s Step #4: 16100K .......... .......... .......... .......... .......... 13% 204M 1s Step #4: 16150K .......... .......... .......... .......... .......... 13% 198M 1s Step #4: 16200K .......... .......... .......... .......... .......... 13% 207M 1s Step #4: 16250K .......... .......... .......... .......... .......... 13% 171M 1s Step #4: 16300K .......... .......... .......... .......... .......... 13% 202M 1s Step #4: 16350K .......... .......... .......... .......... .......... 13% 217M 1s Step #4: 16400K .......... .......... .......... .......... .......... 13% 181M 1s Step #4: 16450K .......... .......... .......... .......... .......... 13% 208M 1s Step #4: 16500K .......... .......... .......... .......... .......... 13% 208M 1s Step #4: 16550K .......... .......... .......... .......... .......... 13% 220M 1s Step #4: 16600K .......... .......... .......... .......... .......... 13% 172M 1s Step #4: 16650K .......... .......... .......... .......... .......... 13% 210M 1s Step #4: 16700K .......... .......... .......... .......... .......... 13% 195M 1s Step #4: 16750K .......... .......... .......... .......... .......... 13% 203M 1s Step #4: 16800K .......... .......... .......... .......... .......... 14% 172M 1s Step #4: 16850K .......... .......... .......... .......... .......... 14% 204M 1s Step #4: 16900K .......... .......... .......... .......... .......... 14% 205M 1s Step #4: 16950K .......... .......... .......... .......... .......... 14% 205M 1s Step #4: 17000K .......... .......... .......... .......... .......... 14% 172M 1s Step #4: 17050K .......... .......... .......... .......... .......... 14% 210M 1s Step #4: 17100K .......... .......... .......... .......... .......... 14% 196M 1s Step #4: 17150K .......... .......... .......... .......... .......... 14% 212M 1s Step #4: 17200K .......... .......... .......... .......... .......... 14% 176M 1s Step #4: 17250K .......... .......... .......... .......... .......... 14% 202M 1s Step #4: 17300K .......... .......... .......... .......... .......... 14% 180M 1s Step #4: 17350K .......... .......... .......... .......... .......... 14% 207M 1s Step #4: 17400K .......... .......... .......... .......... .......... 14% 199M 1s Step #4: 17450K .......... .......... .......... .......... .......... 14% 211M 1s Step #4: 17500K .......... .......... .......... .......... .......... 14% 232M 1s Step #4: 17550K .......... .......... .......... .......... .......... 14% 227M 1s Step #4: 17600K .......... .......... .......... .......... .......... 14% 178M 1s Step #4: 17650K .......... .......... .......... .......... .......... 14% 184M 1s Step #4: 17700K .......... .......... .......... .......... .......... 14% 191M 1s Step #4: 17750K .......... .......... .......... .......... .......... 14% 183M 1s Step #4: 17800K .......... .......... .......... .......... .......... 14% 161M 1s Step #4: 17850K .......... .......... .......... .......... .......... 14% 206M 1s Step #4: 17900K .......... .......... .......... .......... .......... 14% 197M 1s Step #4: 17950K .......... .......... .......... .......... .......... 14% 209M 1s Step #4: 18000K .......... .......... .......... .......... .......... 15% 181M 1s Step #4: 18050K .......... .......... .......... .......... .......... 15% 194M 1s Step #4: 18100K .......... .......... .......... .......... .......... 15% 190M 1s Step #4: 18150K .......... .......... .......... .......... .......... 15% 193M 1s Step #4: 18200K .......... .......... .......... .......... .......... 15% 172M 1s Step #4: 18250K .......... .......... .......... .......... .......... 15% 195M 1s Step #4: 18300K .......... .......... .......... .......... .......... 15% 177M 1s Step #4: 18350K .......... .......... .......... .......... .......... 15% 203M 1s Step #4: 18400K .......... .......... .......... .......... .......... 15% 195M 1s Step #4: 18450K .......... .......... .......... .......... .......... 15% 208M 1s Step #4: 18500K .......... .......... .......... .......... .......... 15% 194M 1s Step #4: 18550K .......... .......... .......... .......... .......... 15% 218M 1s Step #4: 18600K .......... .......... .......... .......... .......... 15% 194M 1s Step #4: 18650K .......... .......... .......... .......... .......... 15% 200M 1s Step #4: 18700K .......... .......... .......... .......... .......... 15% 193M 1s Step #4: 18750K .......... .......... .......... .......... .......... 15% 181M 1s Step #4: 18800K .......... .......... .......... .......... .......... 15% 184M 1s Step #4: 18850K .......... .......... .......... .......... .......... 15% 202M 1s Step #4: 18900K .......... .......... .......... .......... .......... 15% 209M 1s Step #4: 18950K .......... .......... .......... .......... .......... 15% 209M 1s Step #4: 19000K .......... .......... .......... .......... .......... 15% 161M 1s Step #4: 19050K .......... .......... .......... .......... .......... 15% 208M 1s Step #4: 19100K .......... .......... .......... .......... .......... 15% 196M 1s Step #4: 19150K .......... .......... .......... .......... .......... 15% 207M 1s Step #4: 19200K .......... .......... .......... .......... .......... 16% 188M 1s Step #4: 19250K .......... .......... .......... .......... .......... 16% 209M 1s Step #4: 19300K .......... .......... .......... .......... .......... 16% 172M 1s Step #4: 19350K .......... .......... .......... .......... .......... 16% 204M 1s Step #4: 19400K .......... .......... .......... .......... .......... 16% 213M 1s Step #4: 19450K .......... .......... .......... .......... .......... 16% 194M 1s Step #4: 19500K .......... .......... .......... .......... .......... 16% 207M 1s Step #4: 19550K .......... .......... .......... .......... .......... 16% 210M 1s Step #4: 19600K .......... .......... .......... .......... .......... 16% 187M 1s Step #4: 19650K .......... .......... .......... .......... .......... 16% 196M 1s Step #4: 19700K .......... .......... .......... .......... .......... 16% 182M 1s Step #4: 19750K .......... .......... .......... .......... .......... 16% 194M 1s Step #4: 19800K .......... .......... .......... .......... .......... 16% 171M 1s Step #4: 19850K .......... .......... .......... .......... .......... 16% 201M 1s Step #4: 19900K .......... .......... .......... .......... .......... 16% 213M 1s Step #4: 19950K .......... .......... .......... .......... .......... 16% 206M 1s Step #4: 20000K .......... .......... .......... .......... .......... 16% 188M 1s Step #4: 20050K .......... .......... .......... .......... .......... 16% 199M 1s Step #4: 20100K .......... .......... .......... .......... .......... 16% 199M 1s Step #4: 20150K .......... .......... .......... .......... .......... 16% 203M 1s Step #4: 20200K .......... .......... .......... .......... .......... 16% 174M 1s Step #4: 20250K .......... .......... .......... .......... .......... 16% 217M 1s Step #4: 20300K .......... .......... .......... .......... .......... 16% 165M 1s Step #4: 20350K .......... .......... .......... .......... .......... 16% 197M 1s Step #4: 20400K .......... .......... .......... .......... .......... 17% 212M 1s Step #4: 20450K .......... .......... .......... .......... .......... 17% 190M 1s Step #4: 20500K .......... .......... .......... .......... .......... 17% 219M 1s Step #4: 20550K .......... .......... .......... .......... .......... 17% 204M 1s Step #4: 20600K .......... .......... .......... .......... .......... 17% 178M 1s Step #4: 20650K .......... .......... .......... .......... .......... 17% 216M 1s Step #4: 20700K .......... .......... .......... .......... .......... 17% 188M 1s Step #4: 20750K .......... .......... .......... .......... .......... 17% 198M 1s Step #4: 20800K .......... .......... .......... .......... .......... 17% 180M 1s Step #4: 20850K .......... .......... .......... .......... .......... 17% 200M 1s Step #4: 20900K .......... .......... .......... .......... .......... 17% 190M 1s Step #4: 20950K .......... .......... .......... .......... .......... 17% 202M 1s Step #4: 21000K .......... .......... .......... .......... .......... 17% 172M 1s Step #4: 21050K .......... .......... .......... .......... .......... 17% 202M 1s Step #4: 21100K .......... .......... .......... .......... .......... 17% 194M 1s Step #4: 21150K .......... .......... .......... .......... .......... 17% 201M 1s Step #4: 21200K .......... .......... .......... .......... .......... 17% 186M 1s Step #4: 21250K .......... .......... .......... .......... .......... 17% 213M 1s Step #4: 21300K .......... .......... .......... .......... .......... 17% 167M 1s Step #4: 21350K .......... .......... .......... .......... .......... 17% 200M 1s Step #4: 21400K .......... .......... .......... .......... .......... 17% 205M 1s Step #4: 21450K .......... .......... .......... .......... .......... 17% 210M 1s Step #4: 21500K .......... .......... .......... .......... .......... 17% 191M 1s Step #4: 21550K .......... .......... .......... .......... .......... 17% 210M 1s Step #4: 21600K .......... .......... .......... .......... .......... 18% 188M 1s Step #4: 21650K .......... .......... .......... .......... .......... 18% 217M 1s Step #4: 21700K .......... .......... .......... .......... .......... 18% 194M 1s Step #4: 21750K .......... .......... .......... .......... .......... 18% 208M 1s Step #4: 21800K .......... .......... .......... .......... .......... 18% 192M 1s Step #4: 21850K .......... .......... .......... .......... .......... 18% 181M 1s Step #4: 21900K .......... .......... .......... .......... .......... 18% 182M 1s Step #4: 21950K .......... .......... .......... .......... .......... 18% 212M 1s Step #4: 22000K .......... .......... .......... .......... .......... 18% 184M 1s Step #4: 22050K .......... .......... .......... .......... .......... 18% 224M 1s Step #4: 22100K .......... .......... .......... .......... .......... 18% 203M 1s Step #4: 22150K .......... .......... .......... .......... .......... 18% 189M 1s Step #4: 22200K .......... .......... .......... .......... .......... 18% 173M 1s Step #4: 22250K .......... .......... .......... .......... .......... 18% 215M 1s Step #4: 22300K .......... .......... .......... .......... .......... 18% 191M 1s Step #4: 22350K .......... .......... .......... .......... .......... 18% 192M 1s Step #4: 22400K .......... .......... .......... .......... .......... 18% 188M 1s Step #4: 22450K .......... .......... .......... .......... .......... 18% 204M 1s Step #4: 22500K .......... .......... .......... .......... .......... 18% 194M 1s Step #4: 22550K .......... .......... .......... .......... .......... 18% 196M 1s Step #4: 22600K .......... .......... .......... .......... .......... 18% 200M 1s Step #4: 22650K .......... .......... .......... .......... .......... 18% 169M 1s Step #4: 22700K .......... .......... .......... .......... .......... 18% 200M 1s Step #4: 22750K .......... .......... .......... .......... .......... 18% 206M 1s Step #4: 22800K .......... .......... .......... .......... .......... 19% 203M 1s Step #4: 22850K .......... .......... .......... .......... .......... 19% 180M 1s Step #4: 22900K .......... .......... .......... .......... .......... 19% 189M 1s Step #4: 22950K .......... .......... .......... .......... .......... 19% 197M 1s Step #4: 23000K .......... .......... .......... .......... .......... 19% 212M 1s Step #4: 23050K .......... .......... .......... .......... .......... 19% 187M 1s Step #4: 23100K .......... .......... .......... .......... .......... 19% 221M 1s Step #4: 23150K .......... .......... .......... .......... .......... 19% 173M 1s Step #4: 23200K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23250K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23300K .......... .......... .......... .......... .......... 19% 176M 1s Step #4: 23350K .......... .......... .......... .......... .......... 19% 185M 1s Step #4: 23400K .......... .......... .......... .......... .......... 19% 191M 1s Step #4: 23450K .......... .......... .......... .......... .......... 19% 211M 1s Step #4: 23500K .......... .......... .......... .......... .......... 19% 178M 1s Step #4: 23550K .......... .......... .......... .......... .......... 19% 211M 1s Step #4: 23600K .......... .......... .......... .......... .......... 19% 191M 1s Step #4: 23650K .......... .......... .......... .......... .......... 19% 212M 1s Step #4: 23700K .......... .......... .......... .......... .......... 19% 204M 1s Step #4: 23750K .......... .......... .......... .......... .......... 19% 188M 1s Step #4: 23800K .......... .......... .......... .......... .......... 19% 166M 1s Step #4: 23850K .......... .......... .......... .......... .......... 19% 215M 1s Step #4: 23900K .......... .......... .......... .......... .......... 19% 193M 1s Step #4: 23950K .......... .......... .......... .......... .......... 19% 191M 1s Step #4: 24000K .......... .......... .......... .......... .......... 20% 187M 1s Step #4: 24050K .......... .......... .......... .......... .......... 20% 190M 1s Step #4: 24100K .......... .......... .......... .......... .......... 20% 199M 1s Step #4: 24150K .......... .......... .......... .......... .......... 20% 198M 1s Step #4: 24200K .......... .......... .......... .......... .......... 20% 194M 1s Step #4: 24250K .......... .......... .......... .......... .......... 20% 170M 1s Step #4: 24300K .......... .......... .......... .......... .......... 20% 193M 1s Step #4: 24350K .......... .......... .......... .......... .......... 20% 205M 1s Step #4: 24400K .......... .......... .......... .......... .......... 20% 208M 1s Step #4: 24450K .......... .......... .......... .......... .......... 20% 166M 1s Step #4: 24500K .......... .......... .......... .......... .......... 20% 187M 1s Step #4: 24550K .......... .......... .......... .......... .......... 20% 204M 1s Step #4: 24600K .......... .......... .......... .......... .......... 20% 195M 1s Step #4: 24650K .......... .......... .......... .......... .......... 20% 195M 1s Step #4: 24700K .......... .......... .......... .......... .......... 20% 208M 1s Step #4: 24750K .......... .......... .......... .......... .......... 20% 217M 1s Step #4: 24800K .......... .......... .......... .......... .......... 20% 166M 1s Step #4: 24850K .......... .......... .......... .......... .......... 20% 204M 1s Step #4: 24900K .......... .......... .......... .......... .......... 20% 195M 1s Step #4: 24950K .......... .......... .......... .......... .......... 20% 181M 1s Step #4: 25000K .......... .......... .......... .......... .......... 20% 114M 1s Step #4: 25050K .......... .......... .......... .......... .......... 20% 135M 1s Step #4: 25100K .......... .......... .......... .......... .......... 20% 195M 1s Step #4: 25150K .......... .......... .......... .......... .......... 20% 207M 1s Step #4: 25200K .......... .......... .......... .......... .......... 21% 181M 1s Step #4: 25250K .......... .......... .......... .......... .......... 21% 197M 1s Step #4: 25300K .......... .......... .......... .......... .......... 21% 183M 1s Step #4: 25350K .......... .......... .......... .......... .......... 21% 172M 1s Step #4: 25400K .......... .......... .......... .......... .......... 21% 206M 1s Step #4: 25450K .......... .......... .......... .......... .......... 21% 201M 1s Step #4: 25500K .......... .......... .......... .......... .......... 21% 166M 1s Step #4: 25550K .......... .......... .......... .......... .......... 21% 202M 1s Step #4: 25600K .......... .......... .......... .......... .......... 21% 180M 1s Step #4: 25650K .......... .......... .......... .......... .......... 21% 184M 1s Step #4: 25700K .......... .......... .......... .......... .......... 21% 211M 1s Step #4: 25750K .......... .......... .......... .......... .......... 21% 217M 1s Step #4: 25800K .......... .......... .......... .......... .......... 21% 165M 1s Step #4: 25850K .......... .......... .......... .......... .......... 21% 183M 1s Step #4: 25900K .......... .......... .......... .......... .......... 21% 208M 1s Step #4: 25950K .......... .......... .......... .......... .......... 21% 213M 1s Step #4: 26000K .......... .......... .......... .......... .......... 21% 187M 1s Step #4: 26050K .......... .......... .......... .......... .......... 21% 186M 1s Step #4: 26100K .......... .......... .......... .......... .......... 21% 191M 1s Step #4: 26150K .......... .......... .......... .......... .......... 21% 184M 1s Step #4: 26200K .......... .......... .......... .......... .......... 21% 193M 1s Step #4: 26250K .......... .......... .......... .......... .......... 21% 180M 1s Step #4: 26300K .......... .......... .......... .......... .......... 21% 186M 1s Step #4: 26350K .......... .......... .......... .......... .......... 21% 195M 1s Step #4: 26400K .......... .......... .......... .......... .......... 22% 185M 1s Step #4: 26450K .......... .......... .......... .......... .......... 22% 203M 1s Step #4: 26500K .......... .......... .......... .......... .......... 22% 183M 1s Step #4: 26550K .......... .......... .......... .......... .......... 22% 182M 1s Step #4: 26600K .......... .......... .......... .......... .......... 22% 190M 1s Step #4: 26650K .......... .......... .......... .......... .......... 22% 206M 1s Step #4: 26700K .......... .......... .......... .......... .......... 22% 217M 1s Step #4: 26750K .......... .......... .......... .......... .......... 22% 214M 1s Step #4: 26800K .......... .......... .......... .......... .......... 22% 182M 1s Step #4: 26850K .......... .......... .......... .......... .......... 22% 194M 1s Step #4: 26900K .......... .......... .......... .......... .......... 22% 191M 1s Step #4: 26950K .......... .......... .......... .......... .......... 22% 201M 1s Step #4: 27000K .......... .......... .......... .......... .......... 22% 175M 1s Step #4: 27050K .......... .......... .......... .......... .......... 22% 202M 1s Step #4: 27100K .......... .......... .......... .......... .......... 22% 199M 1s Step #4: 27150K .......... .......... .......... .......... .......... 22% 218M 1s Step #4: 27200K .......... .......... .......... .......... .......... 22% 209M 1s Step #4: 27250K .......... .......... .......... .......... .......... 22% 178M 1s Step #4: 27300K .......... .......... .......... .......... .......... 22% 196M 1s Step #4: 27350K .......... .......... .......... .......... .......... 22% 182M 1s Step #4: 27400K .......... .......... .......... .......... .......... 22% 139M 1s Step #4: 27450K .......... .......... .......... .......... .......... 22% 196M 1s Step #4: 27500K .......... .......... .......... .......... .......... 22% 153M 1s Step #4: 27550K .......... .......... .......... .......... .......... 22% 196M 1s Step #4: 27600K .......... .......... .......... .......... .......... 22% 188M 1s Step #4: 27650K .......... .......... .......... .......... .......... 23% 208M 1s Step #4: 27700K .......... .......... .......... .......... .......... 23% 217M 1s Step #4: 27750K .......... .......... .......... .......... .......... 23% 226M 1s Step #4: 27800K .......... .......... .......... .......... .......... 23% 185M 1s Step #4: 27850K .......... .......... .......... .......... .......... 23% 194M 1s Step #4: 27900K .......... .......... .......... .......... .......... 23% 195M 1s Step #4: 27950K .......... .......... .......... .......... .......... 23% 203M 1s Step #4: 28000K .......... .......... .......... .......... .......... 23% 186M 1s Step #4: 28050K .......... .......... .......... .......... .......... 23% 205M 1s Step #4: 28100K .......... .......... .......... .......... .......... 23% 190M 1s Step #4: 28150K .......... .......... .......... .......... .......... 23% 187M 1s Step #4: 28200K .......... .......... .......... .......... .......... 23% 170M 1s Step #4: 28250K .......... .......... .......... .......... .......... 23% 210M 1s Step #4: 28300K .......... .......... .......... .......... .......... 23% 209M 1s Step #4: 28350K .......... .......... .......... .......... .......... 23% 188M 1s Step #4: 28400K .......... .......... .......... .......... .......... 23% 168M 1s Step #4: 28450K .......... .......... .......... .......... .......... 23% 220M 1s Step #4: 28500K .......... .......... .......... .......... .......... 23% 179M 1s Step #4: 28550K .......... .......... .......... .......... .......... 23% 192M 1s Step #4: 28600K .......... .......... .......... .......... .......... 23% 197M 1s Step #4: 28650K .......... .......... .......... .......... .......... 23% 206M 1s Step #4: 28700K .......... .......... .......... .......... .......... 23% 207M 1s Step #4: 28750K .......... .......... .......... .......... .......... 23% 214M 1s Step #4: 28800K .......... .......... .......... .......... .......... 23% 179M 1s Step #4: 28850K .......... .......... .......... .......... .......... 24% 221M 1s Step #4: 28900K .......... .......... .......... .......... .......... 24% 189M 1s Step #4: 28950K .......... .......... .......... .......... .......... 24% 185M 1s Step #4: 29000K .......... .......... .......... .......... .......... 24% 177M 1s Step #4: 29050K .......... .......... .......... .......... .......... 24% 210M 1s Step #4: 29100K .......... .......... .......... .......... .......... 24% 211M 1s Step #4: 29150K .......... .......... .......... .......... .......... 24% 196M 1s Step #4: 29200K .......... .......... .......... .......... .......... 24% 204M 1s Step #4: 29250K .......... .......... .......... .......... .......... 24% 180M 1s Step #4: 29300K .......... .......... .......... .......... .......... 24% 194M 1s Step #4: 29350K .......... .......... .......... .......... .......... 24% 196M 1s Step #4: 29400K .......... .......... .......... .......... .......... 24% 194M 1s Step #4: 29450K .......... .......... .......... .......... .......... 24% 180M 1s Step #4: 29500K .......... .......... .......... .......... .......... 24% 189M 1s Step #4: 29550K .......... .......... .......... .......... .......... 24% 180M 1s Step #4: 29600K .......... .......... .......... .......... .......... 24% 204M 1s Step #4: 29650K .......... .......... .......... .......... .......... 24% 178M 1s Step #4: 29700K .......... .......... .......... .......... .......... 24% 197M 1s Step #4: 29750K .......... .......... .......... .......... .......... 24% 203M 1s Step #4: 29800K .......... .......... .......... .......... .......... 24% 198M 1s Step #4: 29850K .......... .......... .......... .......... .......... 24% 219M 1s Step #4: 29900K .......... .......... .......... .......... .......... 24% 198M 1s Step #4: 29950K .......... .......... .......... .......... .......... 24% 201M 1s Step #4: 30000K .......... .......... .......... .......... .......... 24% 189M 1s Step #4: 30050K .......... .......... .......... .......... .......... 25% 220M 1s Step #4: 30100K .......... .......... .......... .......... .......... 25% 182M 1s Step #4: 30150K .......... .......... .......... .......... .......... 25% 199M 1s Step #4: 30200K .......... .......... .......... .......... .......... 25% 191M 1s Step #4: 30250K .......... .......... .......... .......... .......... 25% 217M 1s Step #4: 30300K .......... .......... .......... .......... .......... 25% 226M 1s Step #4: 30350K .......... .......... .......... .......... .......... 25% 219M 1s Step #4: 30400K .......... .......... .......... .......... .......... 25% 177M 1s Step #4: 30450K .......... .......... .......... .......... .......... 25% 193M 1s Step #4: 30500K .......... .......... .......... .......... .......... 25% 222M 1s Step #4: 30550K .......... .......... .......... .......... .......... 25% 220M 1s Step #4: 30600K .......... .......... .......... .......... .......... 25% 172M 1s Step #4: 30650K .......... .......... .......... .......... .......... 25% 210M 1s Step #4: 30700K .......... .......... .......... .......... .......... 25% 214M 1s Step #4: 30750K .......... .......... .......... .......... .......... 25% 213M 1s Step #4: 30800K .......... .......... .......... .......... .......... 25% 184M 1s Step #4: 30850K .......... .......... .......... .......... .......... 25% 220M 1s Step #4: 30900K .......... .......... .......... .......... .......... 25% 211M 1s Step #4: 30950K .......... .......... .......... .......... .......... 25% 183M 1s Step #4: 31000K .......... .......... .......... .......... .......... 25% 170M 1s Step #4: 31050K .......... .......... .......... .......... .......... 25% 211M 1s Step #4: 31100K .......... .......... .......... .......... .......... 25% 210M 1s Step #4: 31150K .......... .......... .......... .......... .......... 25% 211M 1s Step #4: 31200K .......... .......... .......... .......... .......... 25% 177M 1s Step #4: 31250K .......... .......... .......... .......... .......... 26% 213M 1s Step #4: 31300K .......... .......... .......... .......... .......... 26% 206M 1s Step #4: 31350K .......... .......... .......... .......... .......... 26% 210M 1s Step #4: 31400K .......... .......... .......... .......... .......... 26% 159M 1s Step #4: 31450K .......... .......... .......... .......... .......... 26% 184M 1s Step #4: 31500K .......... .......... .......... .......... .......... 26% 189M 1s Step #4: 31550K .......... .......... .......... .......... .......... 26% 202M 1s Step #4: 31600K .......... .......... .......... .......... .......... 26% 204M 1s Step #4: 31650K .......... .......... .......... .......... .......... 26% 210M 1s Step #4: 31700K .......... .......... .......... .......... .......... 26% 177M 1s Step #4: 31750K .......... .......... .......... .......... .......... 26% 183M 1s Step #4: 31800K .......... .......... .......... .......... .......... 26% 195M 1s Step #4: 31850K .......... .......... .......... .......... .......... 26% 211M 1s Step #4: 31900K .......... .......... .......... .......... .......... 26% 177M 1s Step #4: 31950K .......... .......... .......... .......... .......... 26% 190M 1s Step #4: 32000K .......... .......... .......... .......... .......... 26% 197M 1s Step #4: 32050K .......... .......... .......... .......... .......... 26% 208M 1s Step #4: 32100K .......... .......... .......... .......... .......... 26% 180M 1s Step #4: 32150K .......... .......... .......... .......... .......... 26% 192M 1s Step #4: 32200K .......... .......... .......... .......... .......... 26% 189M 1s Step #4: 32250K .......... .......... .......... .......... .......... 26% 205M 1s Step #4: 32300K .......... .......... .......... .......... .......... 26% 187M 1s Step #4: 32350K .......... .......... .......... .......... .......... 26% 209M 1s Step #4: 32400K .......... .......... .......... .......... .......... 26% 209M 1s Step #4: 32450K .......... .......... .......... .......... .......... 27% 189M 1s Step #4: 32500K .......... .......... .......... .......... .......... 27% 188M 1s Step #4: 32550K .......... .......... .......... .......... .......... 27% 204M 1s Step #4: 32600K .......... .......... .......... .......... .......... 27% 208M 1s Step #4: 32650K .......... .......... .......... .......... .......... 27% 212M 1s Step #4: 32700K .......... .......... .......... .......... .......... 27% 177M 1s Step #4: 32750K .......... .......... .......... .......... .......... 27% 227M 1s Step #4: 32800K .......... .......... .......... .......... .......... 27% 165M 1s Step #4: 32850K .......... .......... .......... .......... .......... 27% 198M 1s Step #4: 32900K .......... .......... .......... .......... .......... 27% 212M 1s Step #4: 32950K .......... .......... .......... .......... .......... 27% 201M 1s Step #4: 33000K .......... .......... .......... .......... .......... 27% 142M 1s Step #4: 33050K .......... .......... .......... .......... .......... 27% 208M 1s Step #4: 33100K .......... .......... .......... .......... .......... 27% 205M 1s Step #4: 33150K .......... .......... .......... .......... .......... 27% 209M 1s Step #4: 33200K .......... .......... .......... .......... .......... 27% 169M 1s Step #4: 33250K .......... .......... .......... .......... .......... 27% 211M 1s Step #4: 33300K .......... .......... .......... .......... .......... 27% 212M 1s Step #4: 33350K .......... .......... .......... .......... .......... 27% 210M 1s Step #4: 33400K .......... .......... .......... .......... .......... 27% 168M 1s Step #4: 33450K .......... .......... .......... .......... .......... 27% 198M 1s Step #4: 33500K .......... .......... .......... .......... .......... 27% 188M 1s Step #4: 33550K .......... .......... .......... .......... .......... 27% 163M 1s Step #4: 33600K .......... .......... .......... .......... .......... 27% 211M 1s Step #4: 33650K .......... .......... .......... .......... .......... 28% 207M 1s Step #4: 33700K .......... .......... .......... .......... .......... 28% 180M 1s Step #4: 33750K .......... .......... .......... .......... .......... 28% 179M 1s Step #4: 33800K .......... .......... .......... .......... .......... 28% 176M 1s Step #4: 33850K .......... .......... .......... .......... .......... 28% 216M 1s Step #4: 33900K .......... .......... .......... .......... .......... 28% 220M 1s Step #4: 33950K .......... .......... .......... .......... .......... 28% 208M 1s Step #4: 34000K .......... .......... .......... .......... .......... 28% 171M 1s Step #4: 34050K .......... .......... .......... .......... .......... 28% 213M 1s Step #4: 34100K .......... .......... .......... .......... .......... 28% 224M 1s Step #4: 34150K .......... .......... .......... .......... .......... 28% 216M 1s Step #4: 34200K .......... .......... .......... .......... .......... 28% 189M 1s Step #4: 34250K .......... .......... .......... .......... .......... 28% 220M 1s Step #4: 34300K .......... .......... .......... .......... .......... 28% 213M 1s Step #4: 34350K .......... .......... .......... .......... .......... 28% 193M 1s Step #4: 34400K .......... .......... .......... .......... .......... 28% 202M 1s Step #4: 34450K .......... .......... .......... .......... .......... 28% 185M 1s Step #4: 34500K .......... .......... .......... .......... .......... 28% 210M 1s Step #4: 34550K .......... .......... .......... .......... .......... 28% 210M 1s Step #4: 34600K .......... .......... .......... .......... .......... 28% 189M 1s Step #4: 34650K .......... .......... .......... .......... .......... 28% 173M 1s Step #4: 34700K .......... .......... .......... .......... .......... 28% 213M 1s Step #4: 34750K .......... .......... .......... .......... .......... 28% 204M 1s Step #4: 34800K .......... .......... .......... .......... .......... 28% 165M 1s Step #4: 34850K .......... .......... .......... .......... .......... 29% 201M 1s Step #4: 34900K .......... .......... .......... .......... .......... 29% 202M 1s Step #4: 34950K .......... .......... .......... .......... .......... 29% 207M 1s Step #4: 35000K .......... .......... .......... .......... .......... 29% 185M 1s Step #4: 35050K .......... .......... .......... .......... .......... 29% 183M 1s Step #4: 35100K .......... .......... .......... .......... .......... 29% 209M 1s Step #4: 35150K .......... .......... .......... .......... .......... 29% 208M 1s Step #4: 35200K .......... .......... .......... .......... .......... 29% 181M 1s Step #4: 35250K .......... .......... .......... .......... .......... 29% 188M 1s Step #4: 35300K .......... .......... .......... .......... .......... 29% 204M 1s Step #4: 35350K .......... .......... .......... .......... .......... 29% 178M 1s Step #4: 35400K .......... .......... .......... .......... .......... 29% 200M 1s Step #4: 35450K .......... .......... .......... .......... .......... 29% 214M 1s Step #4: 35500K .......... .......... .......... .......... .......... 29% 176M 1s Step #4: 35550K .......... .......... .......... .......... .......... 29% 196M 1s Step #4: 35600K .......... .......... .......... .......... .......... 29% 175M 1s Step #4: 35650K .......... .......... .......... .......... .......... 29% 205M 1s Step #4: 35700K .......... .......... .......... .......... .......... 29% 209M 1s Step #4: 35750K .......... .......... .......... .......... .......... 29% 210M 1s Step #4: 35800K .......... .......... .......... .......... .......... 29% 173M 1s Step #4: 35850K .......... .......... .......... .......... .......... 29% 194M 1s Step #4: 35900K .......... .......... .......... .......... .......... 29% 221M 1s Step #4: 35950K .......... .......... .......... .......... .......... 29% 225M 1s Step #4: 36000K .......... .......... .......... .......... .......... 29% 164M 1s Step #4: 36050K .......... .......... .......... .......... .......... 30% 206M 1s Step #4: 36100K .......... .......... .......... .......... .......... 30% 202M 1s Step #4: 36150K .......... .......... .......... .......... .......... 30% 208M 1s Step #4: 36200K .......... .......... .......... .......... .......... 30% 164M 1s Step #4: 36250K .......... .......... .......... .......... .......... 30% 193M 1s Step #4: 36300K .......... .......... .......... .......... .......... 30% 208M 1s Step #4: 36350K .......... .......... .......... .......... .......... 30% 210M 1s Step #4: 36400K .......... .......... .......... .......... .......... 30% 181M 1s Step #4: 36450K .......... .......... .......... .......... .......... 30% 216M 1s Step #4: 36500K .......... .......... .......... .......... .......... 30% 204M 1s Step #4: 36550K .......... .......... .......... .......... .......... 30% 210M 1s Step #4: 36600K .......... .......... .......... .......... .......... 30% 174M 1s Step #4: 36650K .......... .......... .......... .......... .......... 30% 223M 1s Step #4: 36700K .......... .......... .......... .......... .......... 30% 186M 1s Step #4: 36750K .......... .......... .......... .......... .......... 30% 204M 1s Step #4: 36800K .......... .......... .......... .......... .......... 30% 209M 1s Step #4: 36850K .......... .......... .......... .......... .......... 30% 188M 1s Step #4: 36900K .......... .......... .......... .......... .......... 30% 202M 1s Step #4: 36950K .......... .......... .......... .......... .......... 30% 204M 1s Step #4: 37000K .......... .......... .......... .......... .......... 30% 159M 1s Step #4: 37050K .......... .......... .......... .......... .......... 30% 205M 1s Step #4: 37100K .......... .......... .......... .......... .......... 30% 192M 1s Step #4: 37150K .......... .......... .......... .......... .......... 30% 208M 1s Step #4: 37200K .......... .......... .......... .......... .......... 30% 184M 1s Step #4: 37250K .......... .......... .......... .......... .......... 31% 206M 1s Step #4: 37300K .......... .......... .......... .......... .......... 31% 193M 1s Step #4: 37350K .......... .......... .......... .......... .......... 31% 199M 1s Step #4: 37400K .......... .......... .......... .......... .......... 31% 174M 1s Step #4: 37450K .......... .......... .......... .......... .......... 31% 212M 1s Step #4: 37500K .......... .......... .......... .......... .......... 31% 204M 1s Step #4: 37550K .......... .......... .......... .......... .......... 31% 182M 1s Step #4: 37600K .......... .......... .......... .......... .......... 31% 176M 1s Step #4: 37650K .......... .......... .......... .......... .......... 31% 213M 1s Step #4: 37700K .......... .......... .......... .......... .......... 31% 176M 1s Step #4: 37750K .......... .......... .......... .......... .......... 31% 196M 1s Step #4: 37800K .......... .......... .......... .......... .......... 31% 206M 1s Step #4: 37850K .......... .......... .......... .......... .......... 31% 214M 1s Step #4: 37900K .......... .......... .......... .......... .......... 31% 164M 1s Step #4: 37950K .......... .......... .......... .......... .......... 31% 215M 1s Step #4: 38000K .......... .......... .......... .......... .......... 31% 189M 1s Step #4: 38050K .......... .......... .......... .......... .......... 31% 199M 1s Step #4: 38100K .......... .......... .......... .......... .......... 31% 174M 1s Step #4: 38150K .......... .......... .......... .......... .......... 31% 207M 1s Step #4: 38200K .......... .......... .......... .......... .......... 31% 203M 1s Step #4: 38250K .......... .......... .......... .......... .......... 31% 193M 1s Step #4: 38300K .......... .......... .......... .......... .......... 31% 182M 1s Step #4: 38350K .......... .......... .......... .......... .......... 31% 212M 1s Step #4: 38400K .......... .......... .......... .......... .......... 31% 194M 1s Step #4: 38450K .......... .......... .......... .......... .......... 32% 213M 1s Step #4: 38500K .......... .......... .......... .......... .......... 32% 178M 1s Step #4: 38550K .......... .......... .......... .......... .......... 32% 205M 1s Step #4: 38600K .......... .......... .......... .......... .......... 32% 198M 1s Step #4: 38650K .......... .......... .......... .......... .......... 32% 207M 1s Step #4: 38700K .......... .......... .......... .......... .......... 32% 180M 1s Step #4: 38750K .......... .......... .......... .......... .......... 32% 205M 1s Step #4: 38800K .......... .......... .......... .......... .......... 32% 201M 1s Step #4: 38850K .......... .......... .......... .......... .......... 32% 212M 1s Step #4: 38900K .......... .......... .......... .......... .......... 32% 180M 1s Step #4: 38950K .......... .......... .......... .......... .......... 32% 207M 1s Step #4: 39000K .......... .......... .......... .......... .......... 32% 174M 1s Step #4: 39050K .......... .......... .......... .......... .......... 32% 198M 1s Step #4: 39100K .......... .......... .......... .......... .......... 32% 204M 1s Step #4: 39150K .......... .......... .......... .......... .......... 32% 222M 1s Step #4: 39200K .......... .......... .......... .......... .......... 32% 184M 1s Step #4: 39250K .......... .......... .......... .......... .......... 32% 222M 1s Step #4: 39300K .......... .......... .......... .......... .......... 32% 200M 1s Step #4: 39350K .......... .......... .......... .......... .......... 32% 199M 1s Step #4: 39400K .......... .......... .......... .......... .......... 32% 160M 1s Step #4: 39450K .......... .......... .......... .......... .......... 32% 191M 1s Step #4: 39500K .......... .......... .......... .......... .......... 32% 211M 1s Step #4: 39550K .......... .......... .......... .......... .......... 32% 209M 1s Step #4: 39600K .......... .......... .......... .......... .......... 32% 185M 1s Step #4: 39650K .......... .......... .......... .......... .......... 33% 179M 1s Step #4: 39700K .......... .......... .......... .......... .......... 33% 204M 1s Step #4: 39750K .......... .......... .......... .......... .......... 33% 208M 1s Step #4: 39800K .......... .......... .......... .......... .......... 33% 200M 1s Step #4: 39850K .......... .......... .......... .......... .......... 33% 175M 1s Step #4: 39900K .......... .......... .......... .......... .......... 33% 219M 1s Step #4: 39950K .......... .......... .......... .......... .......... 33% 186M 1s Step #4: 40000K .......... .......... .......... .......... .......... 33% 171M 1s Step #4: 40050K .......... .......... .......... .......... .......... 33% 195M 1s Step #4: 40100K .......... .......... .......... .......... .......... 33% 221M 1s Step #4: 40150K .......... .......... .......... .......... .......... 33% 201M 1s Step #4: 40200K .......... .......... .......... .......... .......... 33% 172M 1s Step #4: 40250K .......... .......... .......... .......... .......... 33% 209M 1s Step #4: 40300K .......... .......... .......... .......... .......... 33% 189M 1s Step #4: 40350K .......... .......... .......... .......... .......... 33% 200M 1s Step #4: 40400K .......... .......... .......... .......... .......... 33% 194M 1s Step #4: 40450K .......... .......... .......... .......... .......... 33% 179M 1s Step #4: 40500K .......... .......... .......... .......... .......... 33% 209M 1s Step #4: 40550K .......... .......... .......... .......... .......... 33% 205M 1s Step #4: 40600K .......... .......... .......... .......... .......... 33% 205M 1s Step #4: 40650K .......... .......... .......... .......... .......... 33% 183M 1s Step #4: 40700K .......... .......... .......... .......... .......... 33% 211M 1s Step #4: 40750K .......... .......... .......... .......... .......... 33% 205M 1s Step #4: 40800K .......... .......... .......... .......... .......... 33% 204M 1s Step #4: 40850K .......... .......... .......... .......... .......... 34% 177M 1s Step #4: 40900K .......... .......... .......... .......... .......... 34% 213M 0s Step #4: 40950K .......... .......... .......... .......... .......... 34% 187M 0s Step #4: 41000K .......... .......... .......... .......... .......... 34% 169M 0s Step #4: 41050K .......... .......... .......... .......... .......... 34% 202M 0s Step #4: 41100K .......... .......... .......... .......... .......... 34% 215M 0s Step #4: 41150K .......... .......... .......... .......... .......... 34% 190M 0s Step #4: 41200K .......... .......... .......... .......... .......... 34% 182M 0s Step #4: 41250K .......... .......... .......... .......... .......... 34% 227M 0s Step #4: 41300K .......... .......... .......... .......... .......... 34% 218M 0s Step #4: 41350K .......... .......... .......... .......... .......... 34% 209M 0s Step #4: 41400K .......... .......... .......... .......... .......... 34% 182M 0s Step #4: 41450K .......... .......... .......... .......... .......... 34% 211M 0s Step #4: 41500K .......... .......... .......... .......... .......... 34% 197M 0s Step #4: 41550K .......... .......... .......... .......... .......... 34% 195M 0s Step #4: 41600K .......... .......... .......... .......... .......... 34% 208M 0s Step #4: 41650K .......... .......... .......... .......... .......... 34% 163M 0s Step #4: 41700K .......... .......... .......... .......... .......... 34% 201M 0s Step #4: 41750K .......... .......... .......... .......... .......... 34% 209M 0s Step #4: 41800K .......... .......... .......... .......... .......... 34% 189M 0s Step #4: 41850K .......... .......... .......... .......... .......... 34% 176M 0s Step #4: 41900K .......... .......... .......... .......... .......... 34% 213M 0s Step #4: 41950K .......... .......... .......... .......... .......... 34% 218M 0s Step #4: 42000K .......... .......... .......... .......... .......... 34% 173M 0s Step #4: 42050K .......... .......... .......... .......... .......... 35% 182M 0s Step #4: 42100K .......... .......... .......... .......... .......... 35% 203M 0s Step #4: 42150K .......... .......... .......... .......... .......... 35% 213M 0s Step #4: 42200K .......... .......... .......... .......... .......... 35% 164M 0s Step #4: 42250K .......... .......... .......... .......... .......... 35% 211M 0s Step #4: 42300K .......... .......... .......... .......... .......... 35% 211M 0s Step #4: 42350K .......... .......... .......... .......... .......... 35% 193M 0s Step #4: 42400K .......... .......... .......... .......... .......... 35% 175M 0s Step #4: 42450K .......... .......... .......... .......... .......... 35% 197M 0s Step #4: 42500K .......... .......... .......... .......... .......... 35% 209M 0s Step #4: 42550K .......... .......... .......... .......... .......... 35% 196M 0s Step #4: 42600K .......... .......... .......... .......... .......... 35% 173M 0s Step #4: 42650K .......... .......... .......... .......... .......... 35% 212M 0s Step #4: 42700K .......... .......... .......... .......... .......... 35% 201M 0s Step #4: 42750K .......... .......... .......... .......... .......... 35% 202M 0s Step #4: 42800K .......... .......... .......... .......... .......... 35% 188M 0s Step #4: 42850K .......... .......... .......... .......... .......... 35% 213M 0s Step #4: 42900K .......... .......... .......... .......... .......... 35% 177M 0s Step #4: 42950K .......... .......... .......... .......... .......... 35% 194M 0s Step #4: 43000K .......... .......... .......... .......... .......... 35% 177M 0s Step #4: 43050K .......... .......... .......... .......... .......... 35% 196M 0s Step #4: 43100K .......... .......... .......... .......... .......... 35% 202M 0s Step #4: 43150K .......... .......... .......... .......... .......... 35% 224M 0s Step #4: 43200K .......... .......... .......... .......... .......... 35% 168M 0s Step #4: 43250K .......... .......... .......... .......... .......... 36% 183M 0s Step #4: 43300K .......... .......... .......... .......... .......... 36% 209M 0s Step #4: 43350K .......... .......... .......... .......... .......... 36% 199M 0s Step #4: 43400K .......... .......... .......... .......... .......... 36% 169M 0s Step #4: 43450K .......... .......... .......... .......... .......... 36% 200M 0s Step #4: 43500K .......... .......... .......... .......... .......... 36% 181M 0s Step #4: 43550K .......... .......... .......... .......... .......... 36% 206M 0s Step #4: 43600K .......... .......... .......... .......... .......... 36% 228M 0s Step #4: 43650K .......... .......... .......... .......... .......... 36% 177M 0s Step #4: 43700K .......... .......... .......... .......... .......... 36% 204M 0s Step #4: 43750K .......... .......... .......... .......... .......... 36% 175M 0s Step #4: 43800K .......... .......... .......... .......... .......... 36% 200M 0s Step #4: 43850K .......... .......... .......... .......... .......... 36% 211M 0s Step #4: 43900K .......... .......... .......... .......... .......... 36% 179M 0s Step #4: 43950K .......... .......... .......... .......... .......... 36% 201M 0s Step #4: 44000K .......... .......... .......... .......... .......... 36% 204M 0s Step #4: 44050K .......... .......... .......... .......... .......... 36% 192M 0s Step #4: 44100K .......... .......... .......... .......... .......... 36% 202M 0s Step #4: 44150K .......... .......... .......... .......... .......... 36% 204M 0s Step #4: 44200K .......... .......... .......... .......... .......... 36% 188M 0s Step #4: 44250K .......... .......... .......... .......... .......... 36% 199M 0s Step #4: 44300K .......... .......... .......... .......... .......... 36% 209M 0s Step #4: 44350K .......... .......... .......... .......... .......... 36% 200M 0s Step #4: 44400K .......... .......... .......... .......... .......... 36% 170M 0s Step #4: 44450K .......... .......... .......... .......... .......... 37% 208M 0s Step #4: 44500K .......... .......... .......... .......... .......... 37% 211M 0s Step #4: 44550K .......... .......... .......... .......... .......... 37% 210M 0s Step #4: 44600K .......... .......... .......... .......... .......... 37% 174M 0s Step #4: 44650K .......... .......... .......... .......... .......... 37% 213M 0s Step #4: 44700K .......... .......... .......... .......... .......... 37% 215M 0s Step #4: 44750K .......... .......... .......... .......... .......... 37% 202M 0s Step #4: 44800K .......... .......... .......... .......... .......... 37% 183M 0s Step #4: 44850K .......... .......... .......... .......... .......... 37% 225M 0s Step #4: 44900K .......... .......... .......... .......... .......... 37% 179M 0s Step #4: 44950K .......... .......... .......... .......... .......... 37% 214M 0s Step #4: 45000K .......... .......... .......... .......... .......... 37% 195M 0s Step #4: 45050K .......... .......... .......... .......... .......... 37% 163M 0s Step #4: 45100K .......... .......... .......... .......... .......... 37% 188M 0s Step #4: 45150K .......... .......... .......... .......... .......... 37% 186M 0s Step #4: 45200K .......... .......... .......... .......... .......... 37% 190M 0s Step #4: 45250K .......... .......... .......... .......... .......... 37% 176M 0s Step #4: 45300K .......... .......... .......... .......... .......... 37% 179M 0s Step #4: 45350K .......... .......... .......... .......... .......... 37% 210M 0s Step #4: 45400K .......... .......... .......... .......... .......... 37% 191M 0s Step #4: 45450K .......... .......... .......... .......... .......... 37% 214M 0s Step #4: 45500K .......... .......... .......... .......... .......... 37% 194M 0s Step #4: 45550K .......... .......... .......... .......... .......... 37% 179M 0s Step #4: 45600K .......... .......... .......... .......... .......... 37% 193M 0s Step #4: 45650K .......... .......... .......... .......... .......... 38% 170M 0s Step #4: 45700K .......... .......... .......... .......... .......... 38% 198M 0s Step #4: 45750K .......... .......... .......... .......... .......... 38% 184M 0s Step #4: 45800K .......... .......... .......... .......... .......... 38% 195M 0s Step #4: 45850K .......... .......... .......... .......... .......... 38% 182M 0s Step #4: 45900K .......... .......... .......... .......... .......... 38% 189M 0s Step #4: 45950K .......... .......... .......... .......... .......... 38% 207M 0s Step #4: 46000K .......... .......... .......... .......... .......... 38% 205M 0s Step #4: 46050K .......... .......... .......... .......... .......... 38% 193M 0s Step #4: 46100K .......... .......... .......... .......... .......... 38% 191M 0s Step #4: 46150K .......... .......... .......... .......... .......... 38% 196M 0s Step #4: 46200K .......... .......... .......... .......... .......... 38% 189M 0s Step #4: 46250K .......... .......... .......... .......... .......... 38% 226M 0s Step #4: 46300K .......... .......... .......... .......... .......... 38% 222M 0s Step #4: 46350K .......... .......... .......... .......... .......... 38% 215M 0s Step #4: 46400K .......... .......... .......... .......... .......... 38% 176M 0s Step #4: 46450K .......... .......... .......... .......... .......... 38% 225M 0s Step #4: 46500K .......... .......... .......... .......... .......... 38% 226M 0s Step #4: 46550K .......... .......... .......... .......... .......... 38% 212M 0s Step #4: 46600K .......... .......... .......... .......... .......... 38% 187M 0s Step #4: 46650K .......... .......... .......... .......... .......... 38% 226M 0s Step #4: 46700K .......... .......... .......... .......... .......... 38% 222M 0s Step #4: 46750K .......... .......... .......... .......... .......... 38% 226M 0s Step #4: 46800K .......... .......... .......... .......... .......... 38% 179M 0s Step #4: 46850K .......... .......... .......... .......... .......... 39% 224M 0s Step #4: 46900K .......... .......... .......... .......... .......... 39% 182M 0s Step #4: 46950K .......... .......... .......... .......... .......... 39% 209M 0s Step #4: 47000K .......... .......... .......... .......... .......... 39% 207M 0s Step #4: 47050K .......... .......... .......... .......... .......... 39% 213M 0s Step #4: 47100K .......... .......... .......... .......... .......... 39% 162M 0s Step #4: 47150K .......... .......... .......... .......... .......... 39% 185M 0s Step #4: 47200K .......... .......... .......... .......... .......... 39% 185M 0s Step #4: 47250K .......... .......... .......... .......... .......... 39% 157M 0s Step #4: 47300K .......... .......... .......... .......... .......... 39% 204M 0s Step #4: 47350K .......... .......... .......... .......... .......... 39% 177M 0s Step #4: 47400K .......... .......... .......... .......... .......... 39% 209M 0s Step #4: 47450K .......... .......... .......... .......... .......... 39% 210M 0s Step #4: 47500K .......... .......... .......... .......... .......... 39% 174M 0s Step #4: 47550K .......... .......... .......... .......... .......... 39% 197M 0s Step #4: 47600K .......... .......... .......... .......... .......... 39% 198M 0s Step #4: 47650K .......... .......... .......... .......... .......... 39% 213M 0s Step #4: 47700K .......... .......... .......... .......... .......... 39% 207M 0s Step #4: 47750K .......... .......... .......... .......... .......... 39% 177M 0s Step #4: 47800K .......... .......... .......... .......... .......... 39% 186M 0s Step #4: 47850K .......... .......... .......... .......... .......... 39% 201M 0s Step #4: 47900K .......... .......... .......... .......... .......... 39% 225M 0s Step #4: 47950K .......... .......... .......... .......... .......... 39% 190M 0s Step #4: 48000K .......... .......... .......... .......... .......... 39% 204M 0s Step #4: 48050K .......... .......... .......... .......... .......... 40% 213M 0s Step #4: 48100K .......... .......... .......... .......... .......... 40% 199M 0s Step #4: 48150K .......... .......... .......... .......... .......... 40% 218M 0s Step #4: 48200K .......... .......... .......... .......... .......... 40% 175M 0s Step #4: 48250K .......... .......... .......... .......... .......... 40% 217M 0s Step #4: 48300K .......... .......... .......... .......... .......... 40% 223M 0s Step #4: 48350K .......... .......... .......... .......... .......... 40% 198M 0s Step #4: 48400K .......... .......... .......... .......... .......... 40% 188M 0s Step #4: 48450K .......... .......... .......... .......... .......... 40% 194M 0s Step #4: 48500K .......... .......... .......... .......... .......... 40% 200M 0s Step #4: 48550K .......... .......... .......... .......... .......... 40% 218M 0s Step #4: 48600K .......... .......... .......... .......... .......... 40% 190M 0s Step #4: 48650K .......... .......... .......... .......... .......... 40% 185M 0s Step #4: 48700K .......... .......... .......... .......... .......... 40% 201M 0s Step #4: 48750K .......... .......... .......... .......... .......... 40% 193M 0s Step #4: 48800K .......... .......... .......... .......... .......... 40% 201M 0s Step #4: 48850K .......... .......... .......... .......... .......... 40% 187M 0s Step #4: 48900K .......... .......... .......... .......... .......... 40% 186M 0s Step #4: 48950K .......... .......... .......... .......... .......... 40% 209M 0s Step #4: 49000K .......... .......... .......... .......... .......... 40% 200M 0s Step #4: 49050K .......... .......... .......... .......... .......... 40% 206M 0s Step #4: 49100K .......... .......... .......... .......... .......... 40% 179M 0s Step #4: 49150K .......... .......... .......... .......... .......... 40% 189M 0s Step #4: 49200K .......... .......... .......... .......... .......... 40% 170M 0s Step #4: 49250K .......... .......... .......... .......... .......... 41% 199M 0s Step #4: 49300K .......... .......... .......... .......... .......... 41% 198M 0s Step #4: 49350K .......... .......... .......... .......... .......... 41% 221M 0s Step #4: 49400K .......... .......... .......... .......... .......... 41% 189M 0s Step #4: 49450K .......... .......... .......... .......... .......... 41% 233M 0s Step #4: 49500K .......... .......... .......... .......... .......... 41% 224M 0s Step #4: 49550K .......... .......... .......... .......... .......... 41% 222M 0s Step #4: 49600K .......... .......... .......... .......... .......... 41% 157M 0s Step #4: 49650K .......... .......... .......... .......... .......... 41% 224M 0s Step #4: 49700K .......... .......... .......... .......... .......... 41% 201M 0s Step #4: 49750K .......... .......... .......... .......... .......... 41% 212M 0s Step #4: 49800K .......... .......... .......... .......... .......... 41% 197M 0s Step #4: 49850K .......... .......... .......... .......... .......... 41% 167M 0s Step #4: 49900K .......... .......... .......... .......... .......... 41% 191M 0s Step #4: 49950K .......... .......... .......... .......... .......... 41% 221M 0s Step #4: 50000K .......... .......... .......... .......... .......... 41% 212M 0s Step #4: 50050K .......... .......... .......... .......... .......... 41% 185M 0s Step #4: 50100K .......... .......... .......... .......... .......... 41% 210M 0s Step #4: 50150K .......... .......... .......... .......... .......... 41% 215M 0s Step #4: 50200K .......... .......... .......... .......... .......... 41% 192M 0s Step #4: 50250K .......... .......... .......... .......... .......... 41% 207M 0s Step #4: 50300K .......... .......... .......... .......... .......... 41% 211M 0s Step #4: 50350K .......... .......... .......... .......... .......... 41% 195M 0s Step #4: 50400K .......... .......... .......... .......... .......... 41% 124M 0s Step #4: 50450K .......... .......... .......... .......... .......... 42% 182M 0s Step #4: 50500K .......... .......... .......... .......... .......... 42% 172M 0s Step #4: 50550K .......... .......... .......... .......... .......... 42% 193M 0s Step #4: 50600K .......... .......... .......... .......... .......... 42% 158M 0s Step #4: 50650K .......... .......... .......... .......... .......... 42% 205M 0s Step #4: 50700K .......... .......... .......... .......... .......... 42% 209M 0s Step #4: 50750K .......... .......... .......... .......... .......... 42% 192M 0s Step #4: 50800K .......... .......... .......... .......... .......... 42% 179M 0s Step #4: 50850K .......... .......... .......... .......... .......... 42% 204M 0s Step #4: 50900K .......... .......... .......... .......... .......... 42% 211M 0s Step #4: 50950K .......... .......... .......... .......... .......... 42% 184M 0s Step #4: 51000K .......... .......... .......... .......... .......... 42% 202M 0s Step #4: 51050K .......... .......... .......... .......... .......... 42% 207M 0s Step #4: 51100K .......... .......... .......... .......... .......... 42% 181M 0s Step #4: 51150K .......... .......... .......... .......... .......... 42% 199M 0s Step #4: 51200K .......... .......... .......... .......... .......... 42% 180M 0s Step #4: 51250K .......... .......... .......... .......... .......... 42% 202M 0s Step #4: 51300K .......... .......... .......... .......... .......... 42% 199M 0s Step #4: 51350K .......... .......... .......... .......... .......... 42% 186M 0s Step #4: 51400K .......... .......... .......... .......... .......... 42% 171M 0s Step #4: 51450K .......... .......... .......... .......... .......... 42% 209M 0s Step #4: 51500K .......... .......... .......... .......... .......... 42% 214M 0s Step #4: 51550K .......... .......... .......... .......... .......... 42% 195M 0s Step #4: 51600K .......... .......... .......... .......... .......... 42% 164M 0s Step #4: 51650K .......... .......... .......... .......... .......... 43% 208M 0s Step #4: 51700K .......... .......... .......... .......... .......... 43% 212M 0s Step #4: 51750K .......... .......... .......... .......... .......... 43% 208M 0s Step #4: 51800K .......... .......... .......... .......... .......... 43% 178M 0s Step #4: 51850K .......... .......... .......... .......... .......... 43% 206M 0s Step #4: 51900K .......... .......... .......... .......... .......... 43% 191M 0s Step #4: 51950K .......... .......... .......... .......... .......... 43% 195M 0s Step #4: 52000K .......... .......... .......... .......... .......... 43% 190M 0s Step #4: 52050K .......... .......... .......... .......... .......... 43% 214M 0s Step #4: 52100K .......... .......... .......... .......... .......... 43% 178M 0s Step #4: 52150K .......... .......... .......... .......... .......... 43% 198M 0s Step #4: 52200K .......... .......... .......... .......... .......... 43% 201M 0s Step #4: 52250K .......... .......... .......... .......... .......... 43% 201M 0s Step #4: 52300K .......... .......... .......... .......... .......... 43% 209M 0s Step #4: 52350K .......... .......... .......... .......... .......... 43% 201M 0s Step #4: 52400K .......... .......... .......... .......... .......... 43% 180M 0s Step #4: 52450K .......... .......... .......... .......... .......... 43% 210M 0s Step #4: 52500K .......... .......... .......... .......... .......... 43% 206M 0s Step #4: 52550K .......... .......... .......... .......... .......... 43% 192M 0s Step #4: 52600K .......... .......... .......... .......... .......... 43% 178M 0s Step #4: 52650K .......... .......... .......... .......... .......... 43% 211M 0s Step #4: 52700K .......... .......... .......... .......... .......... 43% 214M 0s Step #4: 52750K .......... .......... .......... .......... .......... 43% 210M 0s Step #4: 52800K .......... .......... .......... .......... .......... 43% 166M 0s Step #4: 52850K .......... .......... .......... .......... .......... 44% 210M 0s Step #4: 52900K .......... .......... .......... .......... .......... 44% 217M 0s Step #4: 52950K .......... .......... .......... .......... .......... 44% 211M 0s Step #4: 53000K .......... .......... .......... .......... .......... 44% 177M 0s Step #4: 53050K .......... .......... .......... .......... .......... 44% 215M 0s Step #4: 53100K .......... .......... .......... .......... .......... 44% 190M 0s Step #4: 53150K .......... .......... .......... .......... .......... 44% 207M 0s Step #4: 53200K .......... .......... .......... .......... .......... 44% 204M 0s Step #4: 53250K .......... .......... .......... .......... .......... 44% 161M 0s Step #4: 53300K .......... .......... .......... .......... .......... 44% 182M 0s Step #4: 53350K .......... .......... .......... .......... .......... 44% 207M 0s Step #4: 53400K .......... .......... .......... .......... .......... 44% 194M 0s Step #4: 53450K .......... .......... .......... .......... .......... 44% 186M 0s Step #4: 53500K .......... .......... .......... .......... .......... 44% 188M 0s Step #4: 53550K .......... .......... .......... .......... .......... 44% 189M 0s Step #4: 53600K .......... .......... .......... .......... .......... 44% 191M 0s Step #4: 53650K .......... .......... .......... .......... .......... 44% 203M 0s Step #4: 53700K .......... .......... .......... .......... .......... 44% 187M 0s Step #4: 53750K .......... .......... .......... .......... .......... 44% 191M 0s Step #4: 53800K .......... .......... .......... .......... .......... 44% 202M 0s Step #4: 53850K .......... .......... .......... .......... .......... 44% 213M 0s Step #4: 53900K .......... .......... .......... .......... .......... 44% 211M 0s Step #4: 53950K .......... .......... .......... .......... .......... 44% 168M 0s Step #4: 54000K .......... .......... .......... .......... .......... 44% 191M 0s Step #4: 54050K .......... .......... .......... .......... .......... 44% 205M 0s Step #4: 54100K .......... .......... .......... .......... .......... 45% 207M 0s Step #4: 54150K .......... .......... .......... .......... .......... 45% 179M 0s Step #4: 54200K .......... .......... .......... .......... .......... 45% 201M 0s Step #4: 54250K .......... .......... .......... .......... .......... 45% 203M 0s Step #4: 54300K .......... .......... .......... .......... .......... 45% 206M 0s Step #4: 54350K .......... .......... .......... .......... .......... 45% 209M 0s Step #4: 54400K .......... .......... .......... .......... .......... 45% 177M 0s Step #4: 54450K .......... .......... .......... .......... .......... 45% 222M 0s Step #4: 54500K .......... .......... .......... .......... .......... 45% 204M 0s Step #4: 54550K .......... .......... .......... .......... .......... 45% 182M 0s Step #4: 54600K .......... .......... .......... .......... .......... 45% 168M 0s Step #4: 54650K .......... .......... .......... .......... .......... 45% 211M 0s Step #4: 54700K .......... .......... .......... .......... .......... 45% 213M 0s Step #4: 54750K .......... .......... .......... .......... .......... 45% 205M 0s Step #4: 54800K .......... .......... .......... .......... .......... 45% 168M 0s Step #4: 54850K .......... .......... .......... .......... .......... 45% 203M 0s Step #4: 54900K .......... .......... .......... .......... .......... 45% 201M 0s Step #4: 54950K .......... .......... .......... .......... .......... 45% 216M 0s Step #4: 55000K .......... .......... .......... .......... .......... 45% 174M 0s Step #4: 55050K .......... .......... .......... .......... .......... 45% 223M 0s Step #4: 55100K .......... .......... .......... .......... .......... 45% 190M 0s Step #4: 55150K .......... .......... .......... .......... .......... 45% 213M 0s Step #4: 55200K .......... .......... .......... .......... .......... 45% 207M 0s Step #4: 55250K .......... .......... .......... .......... .......... 45% 170M 0s Step #4: 55300K .......... .......... .......... .......... .......... 46% 199M 0s Step #4: 55350K .......... .......... .......... .......... .......... 46% 188M 0s Step #4: 55400K .......... .......... .......... .......... .......... 46% 181M 0s Step #4: 55450K .......... .......... .......... .......... .......... 46% 230M 0s Step #4: 55500K .......... .......... .......... .......... .......... 46% 202M 0s Step #4: 55550K .......... .......... .......... .......... .......... 46% 209M 0s Step #4: 55600K .......... .......... .......... .......... .......... 46% 188M 0s Step #4: 55650K .......... .......... .......... .......... .......... 46% 196M 0s Step #4: 55700K .......... .......... .......... .......... .......... 46% 206M 0s Step #4: 55750K .......... .......... .......... .......... .......... 46% 215M 0s Step #4: 55800K .......... .......... .......... .......... .......... 46% 173M 0s Step #4: 55850K .......... .......... .......... .......... .......... 46% 210M 0s Step #4: 55900K .......... .......... .......... .......... .......... 46% 215M 0s Step #4: 55950K .......... .......... .......... .......... .......... 46% 212M 0s Step #4: 56000K .......... .......... .......... .......... .......... 46% 184M 0s Step #4: 56050K .......... .......... .......... .......... .......... 46% 191M 0s Step #4: 56100K .......... .......... .......... .......... .......... 46% 173M 0s Step #4: 56150K .......... .......... .......... .......... .......... 46% 206M 0s Step #4: 56200K .......... .......... .......... .......... .......... 46% 175M 0s Step #4: 56250K .......... .......... .......... .......... .......... 46% 212M 0s Step #4: 56300K .......... .......... .......... .......... .......... 46% 203M 0s Step #4: 56350K .......... .......... .......... .......... .......... 46% 198M 0s Step #4: 56400K .......... .......... .......... .......... .......... 46% 178M 0s Step #4: 56450K .......... .......... .......... .......... .......... 46% 221M 0s Step #4: 56500K .......... .......... .......... .......... .......... 47% 225M 0s Step #4: 56550K .......... .......... .......... .......... .......... 47% 211M 0s Step #4: 56600K .......... .......... .......... .......... .......... 47% 168M 0s Step #4: 56650K .......... .......... .......... .......... .......... 47% 207M 0s Step #4: 56700K .......... .......... .......... .......... .......... 47% 218M 0s Step #4: 56750K .......... .......... .......... .......... .......... 47% 210M 0s Step #4: 56800K .......... .......... .......... .......... .......... 47% 184M 0s Step #4: 56850K .......... .......... .......... .......... .......... 47% 193M 0s Step #4: 56900K .......... .......... .......... .......... .......... 47% 197M 0s Step #4: 56950K .......... .......... .......... .......... .......... 47% 206M 0s Step #4: 57000K .......... .......... .......... .......... .......... 47% 169M 0s Step #4: 57050K .......... .......... .......... .......... .......... 47% 213M 0s Step #4: 57100K .......... .......... .......... .......... .......... 47% 202M 0s Step #4: 57150K .......... .......... .......... .......... .......... 47% 207M 0s Step #4: 57200K .......... .......... .......... .......... .......... 47% 209M 0s Step #4: 57250K .......... .......... .......... .......... .......... 47% 208M 0s Step #4: 57300K .......... .......... .......... .......... .......... 47% 181M 0s Step #4: 57350K .......... .......... .......... .......... .......... 47% 202M 0s Step #4: 57400K .......... .......... .......... .......... .......... 47% 172M 0s Step #4: 57450K .......... .......... .......... .......... .......... 47% 213M 0s Step #4: 57500K .......... .......... .......... .......... .......... 47% 227M 0s Step #4: 57550K .......... .......... .......... .......... .......... 47% 193M 0s Step #4: 57600K .......... .......... .......... .......... .......... 47% 177M 0s Step #4: 57650K .......... .......... .......... .......... .......... 47% 205M 0s Step #4: 57700K .......... .......... .......... .......... .......... 48% 190M 0s Step #4: 57750K .......... .......... .......... .......... .......... 48% 207M 0s Step #4: 57800K .......... .......... .......... .......... .......... 48% 168M 0s Step #4: 57850K .......... .......... .......... .......... .......... 48% 202M 0s Step #4: 57900K .......... .......... .......... .......... .......... 48% 208M 0s Step #4: 57950K .......... .......... .......... .......... .......... 48% 213M 0s Step #4: 58000K .......... .......... .......... .......... .......... 48% 181M 0s Step #4: 58050K .......... .......... .......... .......... .......... 48% 211M 0s Step #4: 58100K .......... .......... .......... .......... .......... 48% 200M 0s Step #4: 58150K .......... .......... .......... .......... .......... 48% 161M 0s Step #4: 58200K .......... .......... .......... .......... .......... 48% 193M 0s Step #4: 58250K .......... .......... .......... .......... .......... 48% 209M 0s Step #4: 58300K .......... .......... .......... .......... .......... 48% 184M 0s Step #4: 58350K .......... .......... .......... .......... .......... 48% 232M 0s Step #4: 58400K .......... .......... .......... .......... .......... 48% 174M 0s Step #4: 58450K .......... .......... .......... .......... .......... 48% 211M 0s Step #4: 58500K .......... .......... .......... .......... .......... 48% 213M 0s Step #4: 58550K .......... .......... .......... .......... .......... 48% 228M 0s Step #4: 58600K .......... .......... .......... .......... .......... 48% 186M 0s Step #4: 58650K .......... .......... .......... .......... .......... 48% 199M 0s Step #4: 58700K .......... .......... .......... .......... .......... 48% 210M 0s Step #4: 58750K .......... .......... .......... .......... .......... 48% 222M 0s Step #4: 58800K .......... .......... .......... .......... .......... 48% 182M 0s Step #4: 58850K .......... .......... .......... .......... .......... 48% 218M 0s Step #4: 58900K .......... .......... .......... .......... .......... 49% 203M 0s Step #4: 58950K .......... .......... .......... .......... .......... 49% 190M 0s Step #4: 59000K .......... .......... .......... .......... .......... 49% 196M 0s Step #4: 59050K .......... .......... .......... .......... .......... 49% 171M 0s Step #4: 59100K .......... .......... .......... .......... .......... 49% 209M 0s Step #4: 59150K .......... .......... .......... .......... .......... 49% 212M 0s Step #4: 59200K .......... .......... .......... .......... .......... 49% 209M 0s Step #4: 59250K .......... .......... .......... .......... .......... 49% 182M 0s Step #4: 59300K .......... .......... .......... .......... .......... 49% 214M 0s Step #4: 59350K .......... .......... .......... .......... .......... 49% 204M 0s Step #4: 59400K .......... .......... .......... .......... .......... 49% 188M 0s Step #4: 59450K .......... .......... .......... .......... .......... 49% 191M 0s Step #4: 59500K .......... .......... .......... .......... .......... 49% 219M 0s Step #4: 59550K .......... .......... .......... .......... .......... 49% 208M 0s Step #4: 59600K .......... .......... .......... .......... .......... 49% 171M 0s Step #4: 59650K .......... .......... .......... .......... .......... 49% 213M 0s Step #4: 59700K .......... .......... .......... .......... .......... 49% 208M 0s Step #4: 59750K .......... .......... .......... .......... .......... 49% 197M 0s Step #4: 59800K .......... .......... .......... .......... .......... 49% 162M 0s Step #4: 59850K .......... .......... .......... .......... .......... 49% 193M 0s Step #4: 59900K .......... .......... .......... .......... .......... 49% 211M 0s Step #4: 59950K .......... .......... .......... .......... .......... 49% 207M 0s Step #4: 60000K .......... .......... .......... .......... .......... 49% 207M 0s Step #4: 60050K .......... .......... .......... .......... .......... 49% 175M 0s Step #4: 60100K .......... .......... .......... .......... .......... 50% 214M 0s Step #4: 60150K .......... .......... .......... .......... .......... 50% 194M 0s Step #4: 60200K .......... .......... .......... .......... .......... 50% 192M 0s Step #4: 60250K .......... .......... .......... .......... .......... 50% 164M 0s Step #4: 60300K .......... .......... .......... .......... .......... 50% 209M 0s Step #4: 60350K .......... .......... .......... .......... .......... 50% 215M 0s Step #4: 60400K .......... .......... .......... .......... .......... 50% 192M 0s Step #4: 60450K .......... .......... .......... .......... .......... 50% 220M 0s Step #4: 60500K .......... .......... .......... .......... .......... 50% 213M 0s Step #4: 60550K .......... .......... .......... .......... .......... 50% 202M 0s Step #4: 60600K .......... .......... .......... .......... .......... 50% 190M 0s Step #4: 60650K .......... .......... .......... .......... .......... 50% 196M 0s Step #4: 60700K .......... .......... .......... .......... .......... 50% 213M 0s Step #4: 60750K .......... .......... .......... .......... .......... 50% 212M 0s Step #4: 60800K .......... .......... .......... .......... .......... 50% 174M 0s Step #4: 60850K .......... .......... .......... .......... .......... 50% 202M 0s Step #4: 60900K .......... .......... .......... .......... .......... 50% 212M 0s Step #4: 60950K .......... .......... .......... .......... .......... 50% 209M 0s Step #4: 61000K .......... .......... .......... .......... .......... 50% 179M 0s Step #4: 61050K .......... .......... .......... .......... .......... 50% 187M 0s Step #4: 61100K .......... .......... .......... .......... .......... 50% 204M 0s Step #4: 61150K .......... .......... .......... .......... .......... 50% 212M 0s Step #4: 61200K .......... .......... .......... .......... .......... 50% 202M 0s Step #4: 61250K .......... .......... .......... .......... .......... 50% 210M 0s Step #4: 61300K .......... .......... .......... .......... .......... 51% 185M 0s Step #4: 61350K .......... .......... .......... .......... .......... 51% 238M 0s Step #4: 61400K .......... .......... .......... .......... .......... 51% 217M 0s Step #4: 61450K .......... .......... .......... .......... .......... 51% 205M 0s Step #4: 61500K .......... .......... .......... .......... .......... 51% 173M 0s Step #4: 61550K .......... .......... .......... .......... .......... 51% 192M 0s Step #4: 61600K .......... .......... .......... .......... .......... 51% 198M 0s Step #4: 61650K .......... .......... .......... .......... .......... 51% 185M 0s Step #4: 61700K .......... .......... .......... .......... .......... 51% 178M 0s Step #4: 61750K .......... .......... .......... .......... .......... 51% 212M 0s Step #4: 61800K .......... .......... .......... .......... .......... 51% 215M 0s Step #4: 61850K .......... .......... .......... .......... .......... 51% 181M 0s Step #4: 61900K .......... .......... .......... .......... .......... 51% 172M 0s Step #4: 61950K .......... .......... .......... .......... .......... 51% 205M 0s Step #4: 62000K .......... .......... .......... .......... .......... 51% 213M 0s Step #4: 62050K .......... .......... .......... .......... .......... 51% 208M 0s Step #4: 62100K .......... .......... .......... .......... .......... 51% 175M 0s Step #4: 62150K .......... .......... .......... .......... .......... 51% 211M 0s Step #4: 62200K .......... .......... .......... .......... .......... 51% 204M 0s Step #4: 62250K .......... .......... .......... .......... .......... 51% 197M 0s Step #4: 62300K .......... .......... .......... .......... .......... 51% 172M 0s Step #4: 62350K .......... .......... .......... .......... .......... 51% 186M 0s Step #4: 62400K .......... .......... .......... .......... .......... 51% 208M 0s Step #4: 62450K .......... .......... .......... .......... .......... 51% 176M 0s Step #4: 62500K .......... .......... .......... .......... .......... 52% 213M 0s Step #4: 62550K .......... .......... .......... .......... .......... 52% 207M 0s Step #4: 62600K .......... .......... .......... .......... .......... 52% 185M 0s Step #4: 62650K .......... .......... .......... .......... .......... 52% 218M 0s Step #4: 62700K .......... .......... .......... .......... .......... 52% 227M 0s Step #4: 62750K .......... .......... .......... .......... .......... 52% 224M 0s Step #4: 62800K .......... .......... .......... .......... .......... 52% 177M 0s Step #4: 62850K .......... .......... .......... .......... .......... 52% 208M 0s Step #4: 62900K .......... .......... .......... .......... .......... 52% 210M 0s Step #4: 62950K .......... .......... .......... .......... .......... 52% 207M 0s Step #4: 63000K .......... .......... .......... .......... .......... 52% 201M 0s Step #4: 63050K .......... .......... .......... .......... .......... 52% 169M 0s Step #4: 63100K .......... .......... .......... .......... .......... 52% 192M 0s Step #4: 63150K .......... .......... .......... .......... .......... 52% 205M 0s Step #4: 63200K .......... .......... .......... .......... .......... 52% 208M 0s Step #4: 63250K .......... .......... .......... .......... .......... 52% 183M 0s Step #4: 63300K .......... .......... .......... .......... .......... 52% 204M 0s Step #4: 63350K .......... .......... .......... .......... .......... 52% 211M 0s Step #4: 63400K .......... .......... .......... .......... .......... 52% 212M 0s Step #4: 63450K .......... .......... .......... .......... .......... 52% 173M 0s Step #4: 63500K .......... .......... .......... .......... .......... 52% 212M 0s Step #4: 63550K .......... .......... .......... .......... .......... 52% 203M 0s Step #4: 63600K .......... .......... .......... .......... .......... 52% 163M 0s Step #4: 63650K .......... .......... .......... .......... .......... 52% 199M 0s Step #4: 63700K .......... .......... .......... .......... .......... 53% 192M 0s Step #4: 63750K .......... .......... .......... .......... .......... 53% 210M 0s Step #4: 63800K .......... .......... .......... .......... .......... 53% 172M 0s Step #4: 63850K .......... .......... .......... .......... .......... 53% 211M 0s Step #4: 63900K .......... .......... .......... .......... .......... 53% 189M 0s Step #4: 63950K .......... .......... .......... .......... .......... 53% 201M 0s Step #4: 64000K .......... .......... .......... .......... .......... 53% 184M 0s Step #4: 64050K .......... .......... .......... .......... .......... 53% 210M 0s Step #4: 64100K .......... .......... .......... .......... .......... 53% 202M 0s Step #4: 64150K .......... .......... .......... .......... .......... 53% 213M 0s Step #4: 64200K .......... .......... .......... .......... .......... 53% 179M 0s Step #4: 64250K .......... .......... .......... .......... .......... 53% 198M 0s Step #4: 64300K .......... .......... .......... .......... .......... 53% 178M 0s Step #4: 64350K .......... .......... .......... .......... .......... 53% 195M 0s Step #4: 64400K .......... .......... .......... .......... .......... 53% 191M 0s Step #4: 64450K .......... .......... .......... .......... .......... 53% 204M 0s Step #4: 64500K .......... .......... .......... .......... .......... 53% 188M 0s Step #4: 64550K .......... .......... .......... .......... .......... 53% 216M 0s Step #4: 64600K .......... .......... .......... .......... .......... 53% 182M 0s Step #4: 64650K .......... .......... .......... .......... .......... 53% 206M 0s Step #4: 64700K .......... .......... .......... .......... .......... 53% 215M 0s Step #4: 64750K .......... .......... .......... .......... .......... 53% 190M 0s Step #4: 64800K .......... .......... .......... .......... .......... 53% 186M 0s Step #4: 64850K .......... .......... .......... .......... .......... 53% 194M 0s Step #4: 64900K .......... .......... .......... .......... .......... 54% 189M 0s Step #4: 64950K .......... .......... .......... .......... .......... 54% 204M 0s Step #4: 65000K .......... .......... .......... .......... .......... 54% 190M 0s Step #4: 65050K .......... .......... .......... .......... .......... 54% 177M 0s Step #4: 65100K .......... .......... .......... .......... .......... 54% 195M 0s Step #4: 65150K .......... .......... .......... .......... .......... 54% 193M 0s Step #4: 65200K .......... .......... .......... .......... .......... 54% 208M 0s Step #4: 65250K .......... .......... .......... .......... .......... 54% 176M 0s Step #4: 65300K .......... .......... .......... .......... .......... 54% 208M 0s Step #4: 65350K .......... .......... .......... .......... .......... 54% 208M 0s Step #4: 65400K .......... .......... .......... .......... .......... 54% 210M 0s Step #4: 65450K .......... .......... .......... .......... .......... 54% 186M 0s Step #4: 65500K .......... .......... .......... .......... .......... 54% 202M 0s Step #4: 65550K .......... .......... .......... .......... .......... 54% 225M 0s Step #4: 65600K .......... .......... .......... .......... .......... 54% 176M 0s Step #4: 65650K .......... .......... .......... .......... .......... 54% 182M 0s Step #4: 65700K .......... .......... .......... .......... .......... 54% 202M 0s Step #4: 65750K .......... .......... .......... .......... .......... 54% 190M 0s Step #4: 65800K .......... .......... .......... .......... .......... 54% 179M 0s Step #4: 65850K .......... .......... .......... .......... .......... 54% 201M 0s Step #4: 65900K .......... .......... .......... .......... .......... 54% 205M 0s Step #4: 65950K .......... .......... .......... .......... .......... 54% 191M 0s Step #4: 66000K .......... .......... .......... .......... .......... 54% 166M 0s Step #4: 66050K .......... .......... .......... .......... .......... 54% 212M 0s Step #4: 66100K .......... .......... .......... .......... .......... 55% 205M 0s Step #4: 66150K .......... .......... .......... .......... .......... 55% 209M 0s Step #4: 66200K .......... .......... .......... .......... .......... 55% 182M 0s Step #4: 66250K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 66300K .......... .......... .......... .......... .......... 55% 206M 0s Step #4: 66350K .......... .......... .......... .......... .......... 55% 174M 0s Step #4: 66400K .......... .......... .......... .......... .......... 55% 204M 0s Step #4: 66450K .......... .......... .......... .......... .......... 55% 197M 0s Step #4: 66500K .......... .......... .......... .......... .......... 55% 172M 0s Step #4: 66550K .......... .......... .......... .......... .......... 55% 230M 0s Step #4: 66600K .......... .......... .......... .......... .......... 55% 196M 0s Step #4: 66650K .......... .......... .......... .......... .......... 55% 201M 0s Step #4: 66700K .......... .......... .......... .......... .......... 55% 204M 0s Step #4: 66750K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 66800K .......... .......... .......... .......... .......... 55% 171M 0s Step #4: 66850K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 66900K .......... .......... .......... .......... .......... 55% 189M 0s Step #4: 66950K .......... .......... .......... .......... .......... 55% 198M 0s Step #4: 67000K .......... .......... .......... .......... .......... 55% 170M 0s Step #4: 67050K .......... .......... .......... .......... .......... 55% 209M 0s Step #4: 67100K .......... .......... .......... .......... .......... 55% 207M 0s Step #4: 67150K .......... .......... .......... .......... .......... 55% 196M 0s Step #4: 67200K .......... .......... .......... .......... .......... 55% 169M 0s Step #4: 67250K .......... .......... .......... .......... .......... 55% 210M 0s Step #4: 67300K .......... .......... .......... .......... .......... 56% 199M 0s Step #4: 67350K .......... .......... .......... .......... .......... 56% 187M 0s Step #4: 67400K .......... .......... .......... .......... .......... 56% 210M 0s Step #4: 67450K .......... .......... .......... .......... .......... 56% 201M 0s Step #4: 67500K .......... .......... .......... .......... .......... 56% 179M 0s Step #4: 67550K .......... .......... .......... .......... .......... 56% 221M 0s Step #4: 67600K .......... .......... .......... .......... .......... 56% 189M 0s Step #4: 67650K .......... .......... .......... .......... .......... 56% 195M 0s Step #4: 67700K .......... .......... .......... .......... .......... 56% 197M 0s Step #4: 67750K .......... .......... .......... .......... .......... 56% 199M 0s Step #4: 67800K .......... .......... .......... .......... .......... 56% 167M 0s Step #4: 67850K .......... .......... .......... .......... .......... 56% 207M 0s Step #4: 67900K .......... .......... .......... .......... .......... 56% 204M 0s Step #4: 67950K .......... .......... .......... .......... .......... 56% 209M 0s Step #4: 68000K .......... .......... .......... .......... .......... 56% 174M 0s Step #4: 68050K .......... .......... .......... .......... .......... 56% 176M 0s Step #4: 68100K .......... .......... .......... .......... .......... 56% 211M 0s Step #4: 68150K .......... .......... .......... .......... .......... 56% 216M 0s Step #4: 68200K .......... .......... .......... .......... .......... 56% 209M 0s Step #4: 68250K .......... .......... .......... .......... .......... 56% 177M 0s Step #4: 68300K .......... .......... .......... .......... .......... 56% 208M 0s Step #4: 68350K .......... .......... .......... .......... .......... 56% 217M 0s Step #4: 68400K .......... .......... .......... .......... .......... 56% 198M 0s Step #4: 68450K .......... .......... .......... .......... .......... 56% 168M 0s Step #4: 68500K .......... .......... .......... .......... .......... 57% 204M 0s Step #4: 68550K .......... .......... .......... .......... .......... 57% 207M 0s Step #4: 68600K .......... .......... .......... .......... .......... 57% 199M 0s Step #4: 68650K .......... .......... .......... .......... .......... 57% 191M 0s Step #4: 68700K .......... .......... .......... .......... .......... 57% 208M 0s Step #4: 68750K .......... .......... .......... .......... .......... 57% 197M 0s Step #4: 68800K .......... .......... .......... .......... .......... 57% 200M 0s Step #4: 68850K .......... .......... .......... .......... .......... 57% 187M 0s Step #4: 68900K .......... .......... .......... .......... .......... 57% 174M 0s Step #4: 68950K .......... .......... .......... .......... .......... 57% 198M 0s Step #4: 69000K .......... .......... .......... .......... .......... 57% 188M 0s Step #4: 69050K .......... .......... .......... .......... .......... 57% 196M 0s Step #4: 69100K .......... .......... .......... .......... .......... 57% 175M 0s Step #4: 69150K .......... .......... .......... .......... .......... 57% 209M 0s Step #4: 69200K .......... .......... .......... .......... .......... 57% 195M 0s Step #4: 69250K .......... .......... .......... .......... .......... 57% 194M 0s Step #4: 69300K .......... .......... .......... .......... .......... 57% 182M 0s Step #4: 69350K .......... .......... .......... .......... .......... 57% 212M 0s Step #4: 69400K .......... .......... .......... .......... .......... 57% 208M 0s Step #4: 69450K .......... .......... .......... .......... .......... 57% 187M 0s Step #4: 69500K .......... .......... .......... .......... .......... 57% 205M 0s Step #4: 69550K .......... .......... .......... .......... .......... 57% 207M 0s Step #4: 69600K .......... .......... .......... .......... .......... 57% 180M 0s Step #4: 69650K .......... .......... .......... .......... .......... 57% 191M 0s Step #4: 69700K .......... .......... .......... .......... .......... 58% 197M 0s Step #4: 69750K .......... .......... .......... .......... .......... 58% 199M 0s Step #4: 69800K .......... .......... .......... .......... .......... 58% 202M 0s Step #4: 69850K .......... .......... .......... .......... .......... 58% 190M 0s Step #4: 69900K .......... .......... .......... .......... .......... 58% 207M 0s Step #4: 69950K .......... .......... .......... .......... .......... 58% 208M 0s Step #4: 70000K .......... .......... .......... .......... .......... 58% 184M 0s Step #4: 70050K .......... .......... .......... .......... .......... 58% 197M 0s Step #4: 70100K .......... .......... .......... .......... .......... 58% 200M 0s Step #4: 70150K .......... .......... .......... .......... .......... 58% 204M 0s Step #4: 70200K .......... .......... .......... .......... .......... 58% 174M 0s Step #4: 70250K .......... .......... .......... .......... .......... 58% 203M 0s Step #4: 70300K .......... .......... .......... .......... .......... 58% 205M 0s Step #4: 70350K .......... .......... .......... .......... .......... 58% 207M 0s Step #4: 70400K .......... .......... .......... .......... .......... 58% 188M 0s Step #4: 70450K .......... .......... .......... .......... .......... 58% 193M 0s Step #4: 70500K .......... .......... .......... .......... .......... 58% 156M 0s Step #4: 70550K .......... .......... .......... .......... .......... 58% 198M 0s Step #4: 70600K .......... .......... .......... .......... .......... 58% 195M 0s Step #4: 70650K .......... .......... .......... .......... .......... 58% 186M 0s Step #4: 70700K .......... .......... .......... .......... .......... 58% 234M 0s Step #4: 70750K .......... .......... .......... .......... .......... 58% 222M 0s Step #4: 70800K .......... .......... .......... .......... .......... 58% 169M 0s Step #4: 70850K .......... .......... .......... .......... .......... 58% 199M 0s Step #4: 70900K .......... .......... .......... .......... .......... 59% 192M 0s Step #4: 70950K .......... .......... .......... .......... .......... 59% 198M 0s Step #4: 71000K .......... .......... .......... .......... .......... 59% 169M 0s Step #4: 71050K .......... .......... .......... .......... .......... 59% 194M 0s Step #4: 71100K .......... .......... .......... .......... .......... 59% 208M 0s Step #4: 71150K .......... .......... .......... .......... .......... 59% 197M 0s Step #4: 71200K .......... .......... .......... .......... .......... 59% 210M 0s Step #4: 71250K .......... .......... .......... .......... .......... 59% 162M 0s Step #4: 71300K .......... .......... .......... .......... .......... 59% 203M 0s Step #4: 71350K .......... .......... .......... .......... .......... 59% 213M 0s Step #4: 71400K .......... .......... .......... .......... .......... 59% 195M 0s Step #4: 71450K .......... .......... .......... .......... .......... 59% 195M 0s Step #4: 71500K .......... .......... .......... .......... .......... 59% 179M 0s Step #4: 71550K .......... .......... .......... .......... .......... 59% 210M 0s Step #4: 71600K .......... .......... .......... .......... .......... 59% 209M 0s Step #4: 71650K .......... .......... .......... .......... .......... 59% 192M 0s Step #4: 71700K .......... .......... .......... .......... .......... 59% 208M 0s Step #4: 71750K .......... .......... .......... .......... .......... 59% 193M 0s Step #4: 71800K .......... .......... .......... .......... .......... 59% 172M 0s Step #4: 71850K .......... .......... .......... .......... .......... 59% 209M 0s Step #4: 71900K .......... .......... .......... .......... .......... 59% 195M 0s Step #4: 71950K .......... .......... .......... .......... .......... 59% 205M 0s Step #4: 72000K .......... .......... .......... .......... .......... 59% 186M 0s Step #4: 72050K .......... .......... .......... .......... .......... 59% 202M 0s Step #4: 72100K .......... .......... .......... .......... .......... 60% 187M 0s Step #4: 72150K .......... .......... .......... .......... .......... 60% 185M 0s Step #4: 72200K .......... .......... .......... .......... .......... 60% 208M 0s Step #4: 72250K .......... .......... .......... .......... .......... 60% 174M 0s Step #4: 72300K .......... .......... .......... .......... .......... 60% 209M 0s Step #4: 72350K .......... .......... .......... .......... .......... 60% 208M 0s Step #4: 72400K .......... .......... .......... .......... .......... 60% 188M 0s Step #4: 72450K .......... .......... .......... .......... .......... 60% 188M 0s Step #4: 72500K .......... .......... .......... .......... .......... 60% 174M 0s Step #4: 72550K .......... .......... .......... .......... .......... 60% 190M 0s Step #4: 72600K .......... .......... .......... .......... .......... 60% 211M 0s Step #4: 72650K .......... .......... .......... .......... .......... 60% 195M 0s Step #4: 72700K .......... .......... .......... .......... .......... 60% 198M 0s Step #4: 72750K .......... .......... .......... .......... .......... 60% 213M 0s Step #4: 72800K .......... .......... .......... .......... .......... 60% 174M 0s Step #4: 72850K .......... .......... .......... .......... .......... 60% 205M 0s Step #4: 72900K .......... .......... .......... .......... .......... 60% 219M 0s Step #4: 72950K .......... .......... .......... .......... .......... 60% 199M 0s Step #4: 73000K .......... .......... .......... .......... .......... 60% 164M 0s Step #4: 73050K .......... .......... .......... .......... .......... 60% 200M 0s Step #4: 73100K .......... .......... .......... .......... .......... 60% 213M 0s Step #4: 73150K .......... .......... .......... .......... .......... 60% 206M 0s Step #4: 73200K .......... .......... .......... .......... .......... 60% 185M 0s Step #4: 73250K .......... .......... .......... .......... .......... 60% 208M 0s Step #4: 73300K .......... .......... .......... .......... .......... 61% 194M 0s Step #4: 73350K .......... .......... .......... .......... .......... 61% 196M 0s Step #4: 73400K .......... .......... .......... .......... .......... 61% 178M 0s Step #4: 73450K .......... .......... .......... .......... .......... 61% 203M 0s Step #4: 73500K .......... .......... .......... .......... .......... 61% 202M 0s Step #4: 73550K .......... .......... .......... .......... .......... 61% 209M 0s Step #4: 73600K .......... .......... .......... .......... .......... 61% 211M 0s Step #4: 73650K .......... .......... .......... .......... .......... 61% 195M 0s Step #4: 73700K .......... .......... .......... .......... .......... 61% 182M 0s Step #4: 73750K .......... .......... .......... .......... .......... 61% 190M 0s Step #4: 73800K .......... .......... .......... .......... .......... 61% 189M 0s Step #4: 73850K .......... .......... .......... .......... .......... 61% 175M 0s Step #4: 73900K .......... .......... .......... .......... .......... 61% 184M 0s Step #4: 73950K .......... .......... .......... .......... .......... 61% 208M 0s Step #4: 74000K .......... .......... .......... .......... .......... 61% 214M 0s Step #4: 74050K .......... .......... .......... .......... .......... 61% 190M 0s Step #4: 74100K .......... .......... .......... .......... .......... 61% 173M 0s Step #4: 74150K .......... .......... .......... .......... .......... 61% 204M 0s Step #4: 74200K .......... .......... .......... .......... .......... 61% 208M 0s Step #4: 74250K .......... .......... .......... .......... .......... 61% 205M 0s Step #4: 74300K .......... .......... .......... .......... .......... 61% 187M 0s Step #4: 74350K .......... .......... .......... .......... .......... 61% 211M 0s Step #4: 74400K .......... .......... .......... .......... .......... 61% 211M 0s Step #4: 74450K .......... .......... .......... .......... .......... 61% 186M 0s Step #4: 74500K .......... .......... .......... .......... .......... 62% 182M 0s Step #4: 74550K .......... .......... .......... .......... .......... 62% 184M 0s Step #4: 74600K .......... .......... .......... .......... .......... 62% 197M 0s Step #4: 74650K .......... .......... .......... .......... .......... 62% 190M 0s Step #4: 74700K .......... .......... .......... .......... .......... 62% 173M 0s Step #4: 74750K .......... .......... .......... .......... .......... 62% 227M 0s Step #4: 74800K .......... .......... .......... .......... .......... 62% 164M 0s Step #4: 74850K .......... .......... .......... .......... .......... 62% 213M 0s Step #4: 74900K .......... .......... .......... .......... .......... 62% 224M 0s Step #4: 74950K .......... .......... .......... .......... .......... 62% 223M 0s Step #4: 75000K .......... .......... .......... .......... .......... 62% 160M 0s Step #4: 75050K .......... .......... .......... .......... .......... 62% 176M 0s Step #4: 75100K .......... .......... .......... .......... .......... 62% 195M 0s Step #4: 75150K .......... .......... .......... .......... .......... 62% 209M 0s Step #4: 75200K .......... .......... .......... .......... .......... 62% 188M 0s Step #4: 75250K .......... .......... .......... .......... .......... 62% 183M 0s Step #4: 75300K .......... .......... .......... .......... .......... 62% 206M 0s Step #4: 75350K .......... .......... .......... .......... .......... 62% 196M 0s Step #4: 75400K .......... .......... .......... .......... .......... 62% 213M 0s Step #4: 75450K .......... .......... .......... .......... .......... 62% 167M 0s Step #4: 75500K .......... .......... .......... .......... .......... 62% 210M 0s Step #4: 75550K .......... .......... .......... .......... .......... 62% 203M 0s Step #4: 75600K .......... .......... .......... .......... .......... 62% 213M 0s Step #4: 75650K .......... .......... .......... .......... .......... 62% 119M 0s Step #4: 75700K .......... .......... .......... .......... .......... 63% 184M 0s Step #4: 75750K .......... .......... .......... .......... .......... 63% 171M 0s Step #4: 75800K .......... .......... .......... .......... .......... 63% 159M 0s Step #4: 75850K .......... .......... .......... .......... .......... 63% 166M 0s Step #4: 75900K .......... .......... .......... .......... .......... 63% 206M 0s Step #4: 75950K .......... .......... .......... .......... .......... 63% 206M 0s Step #4: 76000K .......... .......... .......... .......... .......... 63% 189M 0s Step #4: 76050K .......... .......... .......... .......... .......... 63% 166M 0s Step #4: 76100K .......... .......... .......... .......... .......... 63% 202M 0s Step #4: 76150K .......... .......... .......... .......... .......... 63% 211M 0s Step #4: 76200K .......... .......... .......... .......... .......... 63% 181M 0s Step #4: 76250K .......... .......... .......... .......... .......... 63% 202M 0s Step #4: 76300K .......... .......... .......... .......... .......... 63% 175M 0s Step #4: 76350K .......... .......... .......... .......... .......... 63% 207M 0s Step #4: 76400K .......... .......... .......... .......... .......... 63% 207M 0s Step #4: 76450K .......... .......... .......... .......... .......... 63% 202M 0s Step #4: 76500K .......... .......... .......... .......... .......... 63% 170M 0s Step #4: 76550K .......... .......... .......... .......... .......... 63% 186M 0s Step #4: 76600K .......... .......... .......... .......... .......... 63% 187M 0s Step #4: 76650K .......... .......... .......... .......... .......... 63% 192M 0s Step #4: 76700K .......... .......... .......... .......... .......... 63% 177M 0s Step #4: 76750K .......... .......... .......... .......... .......... 63% 179M 0s Step #4: 76800K .......... .......... .......... .......... .......... 63% 191M 0s Step #4: 76850K .......... .......... .......... .......... .......... 63% 220M 0s Step #4: 76900K .......... .......... .......... .......... .......... 64% 219M 0s Step #4: 76950K .......... .......... .......... .......... .......... 64% 198M 0s Step #4: 77000K .......... .......... .......... .......... .......... 64% 161M 0s Step #4: 77050K .......... .......... .......... .......... .......... 64% 197M 0s Step #4: 77100K .......... .......... .......... .......... .......... 64% 207M 0s Step #4: 77150K .......... .......... .......... .......... .......... 64% 209M 0s Step #4: 77200K .......... .......... .......... .......... .......... 64% 181M 0s Step #4: 77250K .......... .......... .......... .......... .......... 64% 210M 0s Step #4: 77300K .......... .......... .......... .......... .......... 64% 200M 0s Step #4: 77350K .......... .......... .......... .......... .......... 64% 189M 0s Step #4: 77400K .......... .......... .......... .......... .......... 64% 173M 0s Step #4: 77450K .......... .......... .......... .......... .......... 64% 212M 0s Step #4: 77500K .......... .......... .......... .......... .......... 64% 205M 0s Step #4: 77550K .......... .......... .......... .......... .......... 64% 193M 0s Step #4: 77600K .......... .......... .......... .......... .......... 64% 192M 0s Step #4: 77650K .......... .......... .......... .......... .......... 64% 203M 0s Step #4: 77700K .......... .......... .......... .......... .......... 64% 166M 0s Step #4: 77750K .......... .......... .......... .......... .......... 64% 188M 0s Step #4: 77800K .......... .......... .......... .......... .......... 64% 180M 0s Step #4: 77850K .......... .......... .......... .......... .......... 64% 194M 0s Step #4: 77900K .......... .......... .......... .......... .......... 64% 186M 0s Step #4: 77950K .......... .......... .......... .......... .......... 64% 207M 0s Step #4: 78000K .......... .......... .......... .......... .......... 64% 207M 0s Step #4: 78050K .......... .......... .......... .......... .......... 64% 202M 0s Step #4: 78100K .......... .......... .......... .......... .......... 65% 162M 0s Step #4: 78150K .......... .......... .......... .......... .......... 65% 204M 0s Step #4: 78200K .......... .......... .......... .......... .......... 65% 208M 0s Step #4: 78250K .......... .......... .......... .......... .......... 65% 214M 0s Step #4: 78300K .......... .......... .......... .......... .......... 65% 187M 0s Step #4: 78350K .......... .......... .......... .......... .......... 65% 208M 0s Step #4: 78400K .......... .......... .......... .......... .......... 65% 209M 0s Step #4: 78450K .......... .......... .......... .......... .......... 65% 207M 0s Step #4: 78500K .......... .......... .......... .......... .......... 65% 168M 0s Step #4: 78550K .......... .......... .......... .......... .......... 65% 176M 0s Step #4: 78600K .......... .......... .......... .......... .......... 65% 197M 0s Step #4: 78650K .......... .......... .......... .......... .......... 65% 193M 0s Step #4: 78700K .......... .......... .......... .......... .......... 65% 173M 0s Step #4: 78750K .......... .......... .......... .......... .......... 65% 197M 0s Step #4: 78800K .......... .......... .......... .......... .......... 65% 183M 0s Step #4: 78850K .......... .......... .......... .......... .......... 65% 219M 0s Step #4: 78900K .......... .......... .......... .......... .......... 65% 221M 0s Step #4: 78950K .......... .......... .......... .......... .......... 65% 218M 0s Step #4: 79000K .......... .......... .......... .......... .......... 65% 175M 0s Step #4: 79050K .......... .......... .......... .......... .......... 65% 192M 0s Step #4: 79100K .......... .......... .......... .......... .......... 65% 208M 0s Step #4: 79150K .......... .......... .......... .......... .......... 65% 209M 0s Step #4: 79200K .......... .......... .......... .......... .......... 65% 180M 0s Step #4: 79250K .......... .......... .......... .......... .......... 65% 211M 0s Step #4: 79300K .......... .......... .......... .......... .......... 66% 212M 0s Step #4: 79350K .......... .......... .......... .......... .......... 66% 186M 0s Step #4: 79400K .......... .......... .......... .......... .......... 66% 164M 0s Step #4: 79450K .......... .......... .......... .......... .......... 66% 207M 0s Step #4: 79500K .......... .......... .......... .......... .......... 66% 214M 0s Step #4: 79550K .......... .......... .......... .......... .......... 66% 206M 0s Step #4: 79600K .......... .......... .......... .......... .......... 66% 179M 0s Step #4: 79650K .......... .......... .......... .......... .......... 66% 224M 0s Step #4: 79700K .......... .......... .......... .......... .......... 66% 177M 0s Step #4: 79750K .......... .......... .......... .......... .......... 66% 195M 0s Step #4: 79800K .......... .......... .......... .......... .......... 66% 191M 0s Step #4: 79850K .......... .......... .......... .......... .......... 66% 67.0M 0s Step #4: 79900K .......... .......... .......... .......... .......... 66% 214M 0s Step #4: 79950K .......... .......... .......... .......... .......... 66% 212M 0s Step #4: 80000K .......... .......... .......... .......... .......... 66% 171M 0s Step #4: 80050K .......... .......... .......... .......... .......... 66% 198M 0s Step #4: 80100K .......... .......... .......... .......... .......... 66% 193M 0s Step #4: 80150K .......... .......... .......... .......... .......... 66% 214M 0s Step #4: 80200K .......... .......... .......... .......... .......... 66% 185M 0s Step #4: 80250K .......... .......... .......... .......... .......... 66% 211M 0s Step #4: 80300K .......... .......... .......... .......... .......... 66% 200M 0s Step #4: 80350K .......... .......... .......... .......... .......... 66% 213M 0s Step #4: 80400K .......... .......... .......... .......... .......... 66% 178M 0s Step #4: 80450K .......... .......... .......... .......... .......... 66% 205M 0s Step #4: 80500K .......... .......... .......... .......... .......... 66% 201M 0s Step #4: 80550K .......... .......... .......... .......... .......... 67% 206M 0s Step #4: 80600K .......... .......... .......... .......... .......... 67% 171M 0s Step #4: 80650K .......... .......... .......... .......... .......... 67% 215M 0s Step #4: 80700K .......... .......... .......... .......... .......... 67% 175M 0s Step #4: 80750K .......... .......... .......... .......... .......... 67% 216M 0s Step #4: 80800K .......... .......... .......... .......... .......... 67% 209M 0s Step #4: 80850K .......... .......... .......... .......... .......... 67% 176M 0s Step #4: 80900K .......... .......... .......... .......... .......... 67% 220M 0s Step #4: 80950K .......... .......... .......... .......... .......... 67% 200M 0s Step #4: 81000K .......... .......... .......... .......... .......... 67% 181M 0s Step #4: 81050K .......... .......... .......... .......... .......... 67% 213M 0s Step #4: 81100K .......... .......... .......... .......... .......... 67% 212M 0s Step #4: 81150K .......... .......... .......... .......... .......... 67% 221M 0s Step #4: 81200K .......... .......... .......... .......... .......... 67% 191M 0s Step #4: 81250K .......... .......... .......... .......... .......... 67% 222M 0s Step #4: 81300K .......... .......... .......... .......... .......... 67% 222M 0s Step #4: 81350K .......... .......... .......... .......... .......... 67% 192M 0s Step #4: 81400K .......... .......... .......... .......... .......... 67% 189M 0s Step #4: 81450K .......... .......... .......... .......... .......... 67% 181M 0s Step #4: 81500K .......... .......... .......... .......... .......... 67% 206M 0s Step #4: 81550K .......... .......... .......... .......... .......... 67% 206M 0s Step #4: 81600K .......... .......... .......... .......... .......... 67% 206M 0s Step #4: 81650K .......... .......... .......... .......... .......... 67% 186M 0s Step #4: 81700K .......... .......... .......... .......... .......... 67% 192M 0s Step #4: 81750K .......... .......... .......... .......... .......... 68% 207M 0s Step #4: 81800K .......... .......... .......... .......... .......... 68% 200M 0s Step #4: 81850K .......... .......... .......... .......... .......... 68% 163M 0s Step #4: 81900K .......... .......... .......... .......... .......... 68% 72.3M 0s Step #4: 81950K .......... .......... .......... .......... .......... 68% 215M 0s Step #4: 82000K .......... .......... .......... .......... .......... 68% 176M 0s Step #4: 82050K .......... .......... .......... .......... .......... 68% 193M 0s Step #4: 82100K .......... .......... .......... .......... .......... 68% 212M 0s Step #4: 82150K .......... .......... .......... .......... .......... 68% 210M 0s Step #4: 82200K .......... .......... .......... .......... .......... 68% 180M 0s Step #4: 82250K .......... .......... .......... .......... .......... 68% 212M 0s Step #4: 82300K .......... .......... .......... .......... .......... 68% 195M 0s Step #4: 82350K .......... .......... .......... .......... .......... 68% 207M 0s Step #4: 82400K .......... .......... .......... .......... .......... 68% 179M 0s Step #4: 82450K .......... .......... .......... .......... .......... 68% 201M 0s Step #4: 82500K .......... .......... .......... .......... .......... 68% 195M 0s Step #4: 82550K .......... .......... .......... .......... .......... 68% 205M 0s Step #4: 82600K .......... .......... .......... .......... .......... 68% 166M 0s Step #4: 82650K .......... .......... .......... .......... .......... 68% 206M 0s Step #4: 82700K .......... .......... .......... .......... .......... 68% 191M 0s Step #4: 82750K .......... .......... .......... .......... .......... 68% 214M 0s Step #4: 82800K .......... .......... .......... .......... .......... 68% 211M 0s Step #4: 82850K .......... .......... .......... .......... .......... 68% 208M 0s Step #4: 82900K .......... .......... .......... .......... .......... 68% 178M 0s Step #4: 82950K .......... .......... .......... .......... .......... 69% 214M 0s Step #4: 83000K .......... .......... .......... .......... .......... 69% 185M 0s Step #4: 83050K .......... .......... .......... .......... .......... 69% 220M 0s Step #4: 83100K .......... .......... .......... .......... .......... 69% 222M 0s Step #4: 83150K .......... .......... .......... .......... .......... 69% 198M 0s Step #4: 83200K .......... .......... .......... .......... .......... 69% 172M 0s Step #4: 83250K .......... .......... .......... .......... .......... 69% 191M 0s Step #4: 83300K .......... .......... .......... .......... .......... 69% 212M 0s Step #4: 83350K .......... .......... .......... .......... .......... 69% 191M 0s Step #4: 83400K .......... .......... .......... .......... .......... 69% 169M 0s Step #4: 83450K .......... .......... .......... .......... .......... 69% 204M 0s Step #4: 83500K .......... .......... .......... .......... .......... 69% 214M 0s Step #4: 83550K .......... .......... .......... .......... .......... 69% 211M 0s Step #4: 83600K .......... .......... .......... .......... .......... 69% 184M 0s Step #4: 83650K .......... .......... .......... .......... .......... 69% 205M 0s Step #4: 83700K .......... .......... .......... .......... .......... 69% 200M 0s Step #4: 83750K .......... .......... .......... .......... .......... 69% 167M 0s Step #4: 83800K .......... .......... .......... .......... .......... 69% 202M 0s Step #4: 83850K .......... .......... .......... .......... .......... 69% 207M 0s Step #4: 83900K .......... .......... .......... .......... .......... 69% 182M 0s Step #4: 83950K .......... .......... .......... .......... .......... 69% 67.9M 0s Step #4: 84000K .......... .......... .......... .......... .......... 69% 215M 0s Step #4: 84050K .......... .......... .......... .......... .......... 69% 203M 0s Step #4: 84100K .......... .......... .......... .......... .......... 69% 182M 0s Step #4: 84150K .......... .......... .......... .......... .......... 70% 208M 0s Step #4: 84200K .......... .......... .......... .......... .......... 70% 214M 0s Step #4: 84250K .......... .......... .......... .......... .......... 70% 208M 0s Step #4: 84300K .......... .......... .......... .......... .......... 70% 173M 0s Step #4: 84350K .......... .......... .......... .......... .......... 70% 213M 0s Step #4: 84400K .......... .......... .......... .......... .......... 70% 198M 0s Step #4: 84450K .......... .......... .......... .......... .......... 70% 215M 0s Step #4: 84500K .......... .......... .......... .......... .......... 70% 173M 0s Step #4: 84550K .......... .......... .......... .......... .......... 70% 214M 0s Step #4: 84600K .......... .......... .......... .......... .......... 70% 203M 0s Step #4: 84650K .......... .......... .......... .......... .......... 70% 196M 0s Step #4: 84700K .......... .......... .......... .......... .......... 70% 163M 0s Step #4: 84750K .......... .......... .......... .......... .......... 70% 213M 0s Step #4: 84800K .......... .......... .......... .......... .......... 70% 210M 0s Step #4: 84850K .......... .......... .......... .......... .......... 70% 213M 0s Step #4: 84900K .......... .......... .......... .......... .......... 70% 167M 0s Step #4: 84950K .......... .......... .......... .......... .......... 70% 218M 0s Step #4: 85000K .......... .......... .......... .......... .......... 70% 186M 0s Step #4: 85050K .......... .......... .......... .......... .......... 70% 222M 0s Step #4: 85100K .......... .......... .......... .......... .......... 70% 223M 0s Step #4: 85150K .......... .......... .......... .......... .......... 70% 216M 0s Step #4: 85200K .......... .......... .......... .......... .......... 70% 160M 0s Step #4: 85250K .......... .......... .......... .......... .......... 70% 211M 0s Step #4: 85300K .......... .......... .......... .......... .......... 70% 181M 0s Step #4: 85350K .......... .......... .......... .......... .......... 71% 199M 0s Step #4: 85400K .......... .......... .......... .......... .......... 71% 170M 0s Step #4: 85450K .......... .......... .......... .......... .......... 71% 202M 0s Step #4: 85500K .......... .......... .......... .......... .......... 71% 199M 0s Step #4: 85550K .......... .......... .......... .......... .......... 71% 211M 0s Step #4: 85600K .......... .......... .......... .......... .......... 71% 204M 0s Step #4: 85650K .......... .......... .......... .......... .......... 71% 173M 0s Step #4: 85700K .......... .......... .......... .......... .......... 71% 191M 0s Step #4: 85750K .......... .......... .......... .......... .......... 71% 191M 0s Step #4: 85800K .......... .......... .......... .......... .......... 71% 198M 0s Step #4: 85850K .......... .......... .......... .......... .......... 71% 186M 0s Step #4: 85900K .......... .......... .......... .......... .......... 71% 185M 0s Step #4: 85950K .......... .......... .......... .......... .......... 71% 209M 0s Step #4: 86000K .......... .......... .......... .......... .......... 71% 68.1M 0s Step #4: 86050K .......... .......... .......... .......... .......... 71% 224M 0s Step #4: 86100K .......... .......... .......... .......... .......... 71% 223M 0s Step #4: 86150K .......... .......... .......... .......... .......... 71% 222M 0s Step #4: 86200K .......... .......... .......... .......... .......... 71% 199M 0s Step #4: 86250K .......... .......... .......... .......... .......... 71% 160M 0s Step #4: 86300K .......... .......... .......... .......... .......... 71% 208M 0s Step #4: 86350K .......... .......... .......... .......... .......... 71% 202M 0s Step #4: 86400K .......... .......... .......... .......... .......... 71% 180M 0s Step #4: 86450K .......... .......... .......... .......... .......... 71% 196M 0s Step #4: 86500K .......... .......... .......... .......... .......... 71% 207M 0s Step #4: 86550K .......... .......... .......... .......... .......... 72% 203M 0s Step #4: 86600K .......... .......... .......... .......... .......... 72% 168M 0s Step #4: 86650K .......... .......... .......... .......... .......... 72% 210M 0s Step #4: 86700K .......... .......... .......... .......... .......... 72% 204M 0s Step #4: 86750K .......... .......... .......... .......... .......... 72% 212M 0s Step #4: 86800K .......... .......... .......... .......... .......... 72% 200M 0s Step #4: 86850K .......... .......... .......... .......... .......... 72% 197M 0s Step #4: 86900K .......... .......... .......... .......... .......... 72% 171M 0s Step #4: 86950K .......... .......... .......... .......... .......... 72% 203M 0s Step #4: 87000K .......... .......... .......... .......... .......... 72% 197M 0s Step #4: 87050K .......... .......... .......... .......... .......... 72% 212M 0s Step #4: 87100K .......... .......... .......... .......... .......... 72% 215M 0s Step #4: 87150K .......... .......... .......... .......... .......... 72% 205M 0s Step #4: 87200K .......... .......... .......... .......... .......... 72% 180M 0s Step #4: 87250K .......... .......... .......... .......... .......... 72% 206M 0s Step #4: 87300K .......... .......... .......... .......... .......... 72% 199M 0s Step #4: 87350K .......... .......... .......... .......... .......... 72% 205M 0s Step #4: 87400K .......... .......... .......... .......... .......... 72% 178M 0s Step #4: 87450K .......... .......... .......... .......... .......... 72% 203M 0s Step #4: 87500K .......... .......... .......... .......... .......... 72% 191M 0s Step #4: 87550K .......... .......... .......... .......... .......... 72% 210M 0s Step #4: 87600K .......... .......... .......... .......... .......... 72% 208M 0s Step #4: 87650K .......... .......... .......... .......... .......... 72% 167M 0s Step #4: 87700K .......... .......... .......... .......... .......... 72% 186M 0s Step #4: 87750K .......... .......... .......... .......... .......... 73% 173M 0s Step #4: 87800K .......... .......... .......... .......... .......... 73% 202M 0s Step #4: 87850K .......... .......... .......... .......... .......... 73% 197M 0s Step #4: 87900K .......... .......... .......... .......... .......... 73% 163M 0s Step #4: 87950K .......... .......... .......... .......... .......... 73% 193M 0s Step #4: 88000K .......... .......... .......... .......... .......... 73% 198M 0s Step #4: 88050K .......... .......... .......... .......... .......... 73% 70.2M 0s Step #4: 88100K .......... .......... .......... .......... .......... 73% 228M 0s Step #4: 88150K .......... .......... .......... .......... .......... 73% 223M 0s Step #4: 88200K .......... .......... .......... .......... .......... 73% 178M 0s Step #4: 88250K .......... .......... .......... .......... .......... 73% 212M 0s Step #4: 88300K .......... .......... .......... .......... .......... 73% 196M 0s Step #4: 88350K .......... .......... .......... .......... .......... 73% 210M 0s Step #4: 88400K .......... .......... .......... .......... .......... 73% 184M 0s Step #4: 88450K .......... .......... .......... .......... .......... 73% 196M 0s Step #4: 88500K .......... .......... .......... .......... .......... 73% 194M 0s Step #4: 88550K .......... .......... .......... .......... .......... 73% 174M 0s Step #4: 88600K .......... .......... .......... .......... .......... 73% 206M 0s Step #4: 88650K .......... .......... .......... .......... .......... 73% 188M 0s Step #4: 88700K .......... .......... .......... .......... .......... 73% 213M 0s Step #4: 88750K .......... .......... .......... .......... .......... 73% 202M 0s Step #4: 88800K .......... .......... .......... .......... .......... 73% 208M 0s Step #4: 88850K .......... .......... .......... .......... .......... 73% 160M 0s Step #4: 88900K .......... .......... .......... .......... .......... 73% 206M 0s Step #4: 88950K .......... .......... .......... .......... .......... 74% 209M 0s Step #4: 89000K .......... .......... .......... .......... .......... 74% 205M 0s Step #4: 89050K .......... .......... .......... .......... .......... 74% 193M 0s Step #4: 89100K .......... .......... .......... .......... .......... 74% 199M 0s Step #4: 89150K .......... .......... .......... .......... .......... 74% 194M 0s Step #4: 89200K .......... .......... .......... .......... .......... 74% 174M 0s Step #4: 89250K .......... .......... .......... .......... .......... 74% 218M 0s Step #4: 89300K .......... .......... .......... .......... .......... 74% 208M 0s Step #4: 89350K .......... .......... .......... .......... .......... 74% 202M 0s Step #4: 89400K .......... .......... .......... .......... .......... 74% 171M 0s Step #4: 89450K .......... .......... .......... .......... .......... 74% 209M 0s Step #4: 89500K .......... .......... .......... .......... .......... 74% 203M 0s Step #4: 89550K .......... .......... .......... .......... .......... 74% 207M 0s Step #4: 89600K .......... .......... .......... .......... .......... 74% 174M 0s Step #4: 89650K .......... .......... .......... .......... .......... 74% 186M 0s Step #4: 89700K .......... .......... .......... .......... .......... 74% 192M 0s Step #4: 89750K .......... .......... .......... .......... .......... 74% 200M 0s Step #4: 89800K .......... .......... .......... .......... .......... 74% 172M 0s Step #4: 89850K .......... .......... .......... .......... .......... 74% 207M 0s Step #4: 89900K .......... .......... .......... .......... .......... 74% 191M 0s Step #4: 89950K .......... .......... .......... .......... .......... 74% 196M 0s Step #4: 90000K .......... .......... .......... .......... .......... 74% 136M 0s Step #4: 90050K .......... .......... .......... .......... .......... 74% 206M 0s Step #4: 90100K .......... .......... .......... .......... .......... 74% 59.3M 0s Step #4: 90150K .......... .......... .......... .......... .......... 75% 215M 0s Step #4: 90200K .......... .......... .......... .......... .......... 75% 184M 0s Step #4: 90250K .......... .......... .......... .......... .......... 75% 219M 0s Step #4: 90300K .......... .......... .......... .......... .......... 75% 205M 0s Step #4: 90350K .......... .......... .......... .......... .......... 75% 169M 0s Step #4: 90400K .......... .......... .......... .......... .......... 75% 171M 0s Step #4: 90450K .......... .......... .......... .......... .......... 75% 205M 0s Step #4: 90500K .......... .......... .......... .......... .......... 75% 196M 0s Step #4: 90550K .......... .......... .......... .......... .......... 75% 188M 0s Step #4: 90600K .......... .......... .......... .......... .......... 75% 130M 0s Step #4: 90650K .......... .......... .......... .......... .......... 75% 211M 0s Step #4: 90700K .......... .......... .......... .......... .......... 75% 186M 0s Step #4: 90750K .......... .......... .......... .......... .......... 75% 199M 0s Step #4: 90800K .......... .......... .......... .......... .......... 75% 157M 0s Step #4: 90850K .......... .......... .......... .......... .......... 75% 186M 0s Step #4: 90900K .......... .......... .......... .......... .......... 75% 176M 0s Step #4: 90950K .......... .......... .......... .......... .......... 75% 178M 0s Step #4: 91000K .......... .......... .......... .......... .......... 75% 206M 0s Step #4: 91050K .......... .......... .......... .......... .......... 75% 196M 0s Step #4: 91100K .......... .......... .......... .......... .......... 75% 197M 0s Step #4: 91150K .......... .......... .......... .......... .......... 75% 136M 0s Step #4: 91200K .......... .......... .......... .......... .......... 75% 185M 0s Step #4: 91250K .......... .......... .......... .......... .......... 75% 207M 0s Step #4: 91300K .......... .......... .......... .......... .......... 75% 182M 0s Step #4: 91350K .......... .......... .......... .......... .......... 76% 195M 0s Step #4: 91400K .......... .......... .......... .......... .......... 76% 186M 0s Step #4: 91450K .......... .......... .......... .......... .......... 76% 167M 0s Step #4: 91500K .......... .......... .......... .......... .......... 76% 148M 0s Step #4: 91550K .......... .......... .......... .......... .......... 76% 204M 0s Step #4: 91600K .......... .......... .......... .......... .......... 76% 177M 0s Step #4: 91650K .......... .......... .......... .......... .......... 76% 192M 0s Step #4: 91700K .......... .......... .......... .......... .......... 76% 169M 0s Step #4: 91750K .......... .......... .......... .......... .......... 76% 206M 0s Step #4: 91800K .......... .......... .......... .......... .......... 76% 219M 0s Step #4: 91850K .......... .......... .......... .......... .......... 76% 210M 0s Step #4: 91900K .......... .......... .......... .......... .......... 76% 174M 0s Step #4: 91950K .......... .......... .......... .......... .......... 76% 214M 0s Step #4: 92000K .......... .......... .......... .......... .......... 76% 222M 0s Step #4: 92050K .......... .......... .......... .......... .......... 76% 190M 0s Step #4: 92100K .......... .......... .......... .......... .......... 76% 65.2M 0s Step #4: 92150K .......... .......... .......... .......... .......... 76% 229M 0s Step #4: 92200K .......... .......... .......... .......... .......... 76% 117M 0s Step #4: 92250K .......... .......... .......... .......... .......... 76% 207M 0s Step #4: 92300K .......... .......... .......... .......... .......... 76% 205M 0s Step #4: 92350K .......... .......... .......... .......... .......... 76% 224M 0s Step #4: 92400K .......... .......... .......... .......... .......... 76% 170M 0s Step #4: 92450K .......... .......... .......... .......... .......... 76% 213M 0s Step #4: 92500K .......... .......... .......... .......... .......... 76% 212M 0s Step #4: 92550K .......... .......... .......... .......... .......... 77% 198M 0s Step #4: 92600K .......... .......... .......... .......... .......... 77% 167M 0s Step #4: 92650K .......... .......... .......... .......... .......... 77% 199M 0s Step #4: 92700K .......... .......... .......... .......... .......... 77% 211M 0s Step #4: 92750K .......... .......... .......... .......... .......... 77% 197M 0s Step #4: 92800K .......... .......... .......... .......... .......... 77% 167M 0s Step #4: 92850K .......... .......... .......... .......... .......... 77% 209M 0s Step #4: 92900K .......... .......... .......... .......... .......... 77% 208M 0s Step #4: 92950K .......... .......... .......... .......... .......... 77% 183M 0s Step #4: 93000K .......... .......... .......... .......... .......... 77% 194M 0s Step #4: 93050K .......... .......... .......... .......... .......... 77% 203M 0s Step #4: 93100K .......... .......... .......... .......... .......... 77% 186M 0s Step #4: 93150K .......... .......... .......... .......... .......... 77% 239M 0s Step #4: 93200K .......... .......... .......... .......... .......... 77% 187M 0s Step #4: 93250K .......... .......... .......... .......... .......... 77% 218M 0s Step #4: 93300K .......... .......... .......... .......... .......... 77% 223M 0s Step #4: 93350K .......... .......... .......... .......... .......... 77% 211M 0s Step #4: 93400K .......... .......... .......... .......... .......... 77% 156M 0s Step #4: 93450K .......... .......... .......... .......... .......... 77% 191M 0s Step #4: 93500K .......... .......... .......... .......... .......... 77% 202M 0s Step #4: 93550K .......... .......... .......... .......... .......... 77% 194M 0s Step #4: 93600K .......... .......... .......... .......... .......... 77% 183M 0s Step #4: 93650K .......... .......... .......... .......... .......... 77% 216M 0s Step #4: 93700K .......... .......... .......... .......... .......... 77% 213M 0s Step #4: 93750K .......... .......... .......... .......... .......... 78% 210M 0s Step #4: 93800K .......... .......... .......... .......... .......... 78% 170M 0s Step #4: 93850K .......... .......... .......... .......... .......... 78% 211M 0s Step #4: 93900K .......... .......... .......... .......... .......... 78% 214M 0s Step #4: 93950K .......... .......... .......... .......... .......... 78% 216M 0s Step #4: 94000K .......... .......... .......... .......... .......... 78% 177M 0s Step #4: 94050K .......... .......... .......... .......... .......... 78% 196M 0s Step #4: 94100K .......... .......... .......... .......... .......... 78% 181M 0s Step #4: 94150K .......... .......... .......... .......... .......... 78% 69.5M 0s Step #4: 94200K .......... .......... .......... .......... .......... 78% 192M 0s Step #4: 94250K .......... .......... .......... .......... .......... 78% 228M 0s Step #4: 94300K .......... .......... .......... .......... .......... 78% 230M 0s Step #4: 94350K .......... .......... .......... .......... .......... 78% 220M 0s Step #4: 94400K .......... .......... .......... .......... .......... 78% 198M 0s Step #4: 94450K .......... .......... .......... .......... .......... 78% 206M 0s Step #4: 94500K .......... .......... .......... .......... .......... 78% 213M 0s Step #4: 94550K .......... .......... .......... .......... .......... 78% 187M 0s Step #4: 94600K .......... .......... .......... .......... .......... 78% 171M 0s Step #4: 94650K .......... .......... .......... .......... .......... 78% 207M 0s Step #4: 94700K .......... .......... .......... .......... .......... 78% 217M 0s Step #4: 94750K .......... .......... .......... .......... .......... 78% 204M 0s Step #4: 94800K .......... .......... .......... .......... .......... 78% 172M 0s Step #4: 94850K .......... .......... .......... .......... .......... 78% 197M 0s Step #4: 94900K .......... .......... .......... .......... .......... 78% 217M 0s Step #4: 94950K .......... .......... .......... .......... .......... 79% 201M 0s Step #4: 95000K .......... .......... .......... .......... .......... 79% 195M 0s Step #4: 95050K .......... .......... .......... .......... .......... 79% 218M 0s Step #4: 95100K .......... .......... .......... .......... .......... 79% 188M 0s Step #4: 95150K .......... .......... .......... .......... .......... 79% 213M 0s Step #4: 95200K .......... .......... .......... .......... .......... 79% 197M 0s Step #4: 95250K .......... .......... .......... .......... .......... 79% 198M 0s Step #4: 95300K .......... .......... .......... .......... .......... 79% 216M 0s Step #4: 95350K .......... .......... .......... .......... .......... 79% 178M 0s Step #4: 95400K .......... .......... .......... .......... .......... 79% 199M 0s Step #4: 95450K .......... .......... .......... .......... .......... 79% 175M 0s Step #4: 95500K .......... .......... .......... .......... .......... 79% 192M 0s Step #4: 95550K .......... .......... .......... .......... .......... 79% 199M 0s Step #4: 95600K .......... .......... .......... .......... .......... 79% 216M 0s Step #4: 95650K .......... .......... .......... .......... .......... 79% 216M 0s Step #4: 95700K .......... .......... .......... .......... .......... 79% 189M 0s Step #4: 95750K .......... .......... .......... .......... .......... 79% 206M 0s Step #4: 95800K .......... .......... .......... .......... .......... 79% 217M 0s Step #4: 95850K .......... .......... .......... .......... .......... 79% 220M 0s Step #4: 95900K .......... .......... .......... .......... .......... 79% 179M 0s Step #4: 95950K .......... .......... .......... .......... .......... 79% 191M 0s Step #4: 96000K .......... .......... .......... .......... .......... 79% 171M 0s Step #4: 96050K .......... .......... .......... .......... .......... 79% 203M 0s Step #4: 96100K .......... .......... .......... .......... .......... 79% 181M 0s Step #4: 96150K .......... .......... .......... .......... .......... 80% 195M 0s Step #4: 96200K .......... .......... .......... .......... .......... 80% 67.5M 0s Step #4: 96250K .......... .......... .......... .......... .......... 80% 210M 0s Step #4: 96300K .......... .......... .......... .......... .......... 80% 237M 0s Step #4: 96350K .......... .......... .......... .......... .......... 80% 237M 0s Step #4: 96400K .......... .......... .......... .......... .......... 80% 198M 0s Step #4: 96450K .......... .......... .......... .......... .......... 80% 238M 0s Step #4: 96500K .......... .......... .......... .......... .......... 80% 207M 0s Step #4: 96550K .......... .......... .......... .......... .......... 80% 193M 0s Step #4: 96600K .......... .......... .......... .......... .......... 80% 162M 0s Step #4: 96650K .......... .......... .......... .......... .......... 80% 200M 0s Step #4: 96700K .......... .......... .......... .......... .......... 80% 211M 0s Step #4: 96750K .......... .......... .......... .......... .......... 80% 202M 0s Step #4: 96800K .......... .......... .......... .......... .......... 80% 183M 0s Step #4: 96850K .......... .......... .......... .......... .......... 80% 214M 0s Step #4: 96900K .......... .......... .......... .......... .......... 80% 183M 0s Step #4: 96950K .......... .......... .......... .......... .......... 80% 196M 0s Step #4: 97000K .......... .......... .......... .......... .......... 80% 169M 0s Step #4: 97050K .......... .......... .......... .......... .......... 80% 226M 0s Step #4: 97100K .......... .......... .......... .......... .......... 80% 187M 0s Step #4: 97150K .......... .......... .......... .......... .......... 80% 209M 0s Step #4: 97200K .......... .......... .......... .......... .......... 80% 218M 0s Step #4: 97250K .......... .......... .......... .......... .......... 80% 190M 0s Step #4: 97300K .......... .......... .......... .......... .......... 80% 221M 0s Step #4: 97350K .......... .......... .......... .......... .......... 81% 215M 0s Step #4: 97400K .......... .......... .......... .......... .......... 81% 185M 0s Step #4: 97450K .......... .......... .......... .......... .......... 81% 203M 0s Step #4: 97500K .......... .......... .......... .......... .......... 81% 183M 0s Step #4: 97550K .......... .......... .......... .......... .......... 81% 146M 0s Step #4: 97600K .......... .......... .......... .......... .......... 81% 178M 0s Step #4: 97650K .......... .......... .......... .......... .......... 81% 134M 0s Step #4: 97700K .......... .......... .......... .......... .......... 81% 175M 0s Step #4: 97750K .......... .......... .......... .......... .......... 81% 197M 0s Step #4: 97800K .......... .......... .......... .......... .......... 81% 182M 0s Step #4: 97850K .......... .......... .......... .......... .......... 81% 211M 0s Step #4: 97900K .......... .......... .......... .......... .......... 81% 204M 0s Step #4: 97950K .......... .......... .......... .......... .......... 81% 184M 0s Step #4: 98000K .......... .......... .......... .......... .......... 81% 168M 0s Step #4: 98050K .......... .......... .......... .......... .......... 81% 198M 0s Step #4: 98100K .......... .......... .......... .......... .......... 81% 172M 0s Step #4: 98150K .......... .......... .......... .......... .......... 81% 210M 0s Step #4: 98200K .......... .......... .......... .......... .......... 81% 204M 0s Step #4: 98250K .......... .......... .......... .......... .......... 81% 68.7M 0s Step #4: 98300K .......... .......... .......... .......... .......... 81% 213M 0s Step #4: 98350K .......... .......... .......... .......... .......... 81% 216M 0s Step #4: 98400K .......... .......... .......... .......... .......... 81% 161M 0s Step #4: 98450K .......... .......... .......... .......... .......... 81% 193M 0s Step #4: 98500K .......... .......... .......... .......... .......... 81% 223M 0s Step #4: 98550K .......... .......... .......... .......... .......... 82% 199M 0s Step #4: 98600K .......... .......... .......... .......... .......... 82% 180M 0s Step #4: 98650K .......... .......... .......... .......... .......... 82% 198M 0s Step #4: 98700K .......... .......... .......... .......... .......... 82% 196M 0s Step #4: 98750K .......... .......... .......... .......... .......... 82% 209M 0s Step #4: 98800K .......... .......... .......... .......... .......... 82% 179M 0s Step #4: 98850K .......... .......... .......... .......... .......... 82% 221M 0s Step #4: 98900K .......... .......... .......... .......... .......... 82% 213M 0s Step #4: 98950K .......... .......... .......... .......... .......... 82% 218M 0s Step #4: 99000K .......... .......... .......... .......... .......... 82% 174M 0s Step #4: 99050K .......... .......... .......... .......... .......... 82% 214M 0s Step #4: 99100K .......... .......... .......... .......... .......... 82% 201M 0s Step #4: 99150K .......... .......... .......... .......... .......... 82% 212M 0s Step #4: 99200K .......... .......... .......... .......... .......... 82% 209M 0s Step #4: 99250K .......... .......... .......... .......... .......... 82% 207M 0s Step #4: 99300K .......... .......... .......... .......... .......... 82% 171M 0s Step #4: 99350K .......... .......... .......... .......... .......... 82% 208M 0s Step #4: 99400K .......... .......... .......... .......... .......... 82% 180M 0s Step #4: 99450K .......... .......... .......... .......... .......... 82% 217M 0s Step #4: 99500K .......... .......... .......... .......... .......... 82% 225M 0s Step #4: 99550K .......... .......... .......... .......... .......... 82% 211M 0s Step #4: 99600K .......... .......... .......... .......... .......... 82% 191M 0s Step #4: 99650K .......... .......... .......... .......... .......... 82% 208M 0s Step #4: 99700K .......... .......... .......... .......... .......... 82% 216M 0s Step #4: 99750K .......... .......... .......... .......... .......... 83% 206M 0s Step #4: 99800K .......... .......... .......... .......... .......... 83% 196M 0s Step #4: 99850K .......... .......... .......... .......... .......... 83% 183M 0s Step #4: 99900K .......... .......... .......... .......... .......... 83% 214M 0s Step #4: 99950K .......... .......... .......... .......... .......... 83% 191M 0s Step #4: 100000K .......... .......... .......... .......... .......... 83% 184M 0s Step #4: 100050K .......... .......... .......... .......... .......... 83% 163M 0s Step #4: 100100K .......... .......... .......... .......... .......... 83% 176M 0s Step #4: 100150K .......... .......... .......... .......... .......... 83% 199M 0s Step #4: 100200K .......... .......... .......... .......... .......... 83% 203M 0s Step #4: 100250K .......... .......... .......... .......... .......... 83% 210M 0s Step #4: 100300K .......... .......... .......... .......... .......... 83% 70.3M 0s Step #4: 100350K .......... .......... .......... .......... .......... 83% 203M 0s Step #4: 100400K .......... .......... .......... .......... .......... 83% 195M 0s Step #4: 100450K .......... .......... .......... .......... .......... 83% 187M 0s Step #4: 100500K .......... .......... .......... .......... .......... 83% 205M 0s Step #4: 100550K .......... .......... .......... .......... .......... 83% 225M 0s Step #4: 100600K .......... .......... .......... .......... .......... 83% 163M 0s Step #4: 100650K .......... .......... .......... .......... .......... 83% 219M 0s Step #4: 100700K .......... .......... .......... .......... .......... 83% 202M 0s Step #4: 100750K .......... .......... .......... .......... .......... 83% 197M 0s Step #4: 100800K .......... .......... .......... .......... .......... 83% 181M 0s Step #4: 100850K .......... .......... .......... .......... .......... 83% 188M 0s Step #4: 100900K .......... .......... .......... .......... .......... 83% 223M 0s Step #4: 100950K .......... .......... .......... .......... .......... 84% 211M 0s Step #4: 101000K .......... .......... .......... .......... .......... 84% 208M 0s Step #4: 101050K .......... .......... .......... .......... .......... 84% 190M 0s Step #4: 101100K .......... .......... .......... .......... .......... 84% 212M 0s Step #4: 101150K .......... .......... .......... .......... .......... 84% 206M 0s Step #4: 101200K .......... .......... .......... .......... .......... 84% 216M 0s Step #4: 101250K .......... .......... .......... .......... .......... 84% 172M 0s Step #4: 101300K .......... .......... .......... .......... .......... 84% 196M 0s Step #4: 101350K .......... .......... .......... .......... .......... 84% 202M 0s Step #4: 101400K .......... .......... .......... .......... .......... 84% 188M 0s Step #4: 101450K .......... .......... .......... .......... .......... 84% 228M 0s Step #4: 101500K .......... .......... .......... .......... .......... 84% 210M 0s Step #4: 101550K .......... .......... .......... .......... .......... 84% 221M 0s Step #4: 101600K .......... .......... .......... .......... .......... 84% 178M 0s Step #4: 101650K .......... .......... .......... .......... .......... 84% 212M 0s Step #4: 101700K .......... .......... .......... .......... .......... 84% 210M 0s Step #4: 101750K .......... .......... .......... .......... .......... 84% 207M 0s Step #4: 101800K .......... .......... .......... .......... .......... 84% 180M 0s Step #4: 101850K .......... .......... .......... .......... .......... 84% 211M 0s Step #4: 101900K .......... .......... .......... .......... .......... 84% 215M 0s Step #4: 101950K .......... .......... .......... .......... .......... 84% 193M 0s Step #4: 102000K .......... .......... .......... .......... .......... 84% 167M 0s Step #4: 102050K .......... .......... .......... .......... .......... 84% 193M 0s Step #4: 102100K .......... .......... .......... .......... .......... 84% 200M 0s Step #4: 102150K .......... .......... .......... .......... .......... 85% 177M 0s Step #4: 102200K .......... .......... .......... .......... .......... 85% 217M 0s Step #4: 102250K .......... .......... .......... .......... .......... 85% 215M 0s Step #4: 102300K .......... .......... .......... .......... .......... 85% 178M 0s Step #4: 102350K .......... .......... .......... .......... .......... 85% 68.6M 0s Step #4: 102400K .......... .......... .......... .......... .......... 85% 201M 0s Step #4: 102450K .......... .......... .......... .......... .......... 85% 215M 0s Step #4: 102500K .......... .......... .......... .......... .......... 85% 203M 0s Step #4: 102550K .......... .......... .......... .......... .......... 85% 219M 0s Step #4: 102600K .......... .......... .......... .......... .......... 85% 175M 0s Step #4: 102650K .......... .......... .......... .......... .......... 85% 207M 0s Step #4: 102700K .......... .......... .......... .......... .......... 85% 212M 0s Step #4: 102750K .......... .......... .......... .......... .......... 85% 216M 0s Step #4: 102800K .......... .......... .......... .......... .......... 85% 183M 0s Step #4: 102850K .......... .......... .......... .......... .......... 85% 192M 0s Step #4: 102900K .......... .......... .......... .......... .......... 85% 207M 0s Step #4: 102950K .......... .......... .......... .......... .......... 85% 214M 0s Step #4: 103000K .......... .......... .......... .......... .......... 85% 217M 0s Step #4: 103050K .......... .......... .......... .......... .......... 85% 179M 0s Step #4: 103100K .......... .......... .......... .......... .......... 85% 211M 0s Step #4: 103150K .......... .......... .......... .......... .......... 85% 209M 0s Step #4: 103200K .......... .......... .......... .......... .......... 85% 216M 0s Step #4: 103250K .......... .......... .......... .......... .......... 85% 180M 0s Step #4: 103300K .......... .......... .......... .......... .......... 85% 190M 0s Step #4: 103350K .......... .......... .......... .......... .......... 86% 208M 0s Step #4: 103400K .......... .......... .......... .......... .......... 86% 179M 0s Step #4: 103450K .......... .......... .......... .......... .......... 86% 197M 0s Step #4: 103500K .......... .......... .......... .......... .......... 86% 216M 0s Step #4: 103550K .......... .......... .......... .......... .......... 86% 204M 0s Step #4: 103600K .......... .......... .......... .......... .......... 86% 187M 0s Step #4: 103650K .......... .......... .......... .......... .......... 86% 201M 0s Step #4: 103700K .......... .......... .......... .......... .......... 86% 206M 0s Step #4: 103750K .......... .......... .......... .......... .......... 86% 210M 0s Step #4: 103800K .......... .......... .......... .......... .......... 86% 181M 0s Step #4: 103850K .......... .......... .......... .......... .......... 86% 199M 0s Step #4: 103900K .......... .......... .......... .......... .......... 86% 196M 0s Step #4: 103950K .......... .......... .......... .......... .......... 86% 197M 0s Step #4: 104000K .......... .......... .......... .......... .......... 86% 199M 0s Step #4: 104050K .......... .......... .......... .......... .......... 86% 161M 0s Step #4: 104100K .......... .......... .......... .......... .......... 86% 200M 0s Step #4: 104150K .......... .......... .......... .......... .......... 86% 203M 0s Step #4: 104200K .......... .......... .......... .......... .......... 86% 211M 0s Step #4: 104250K .......... .......... .......... .......... .......... 86% 201M 0s Step #4: 104300K .......... .......... .......... .......... .......... 86% 209M 0s Step #4: 104350K .......... .......... .......... .......... .......... 86% 217M 0s Step #4: 104400K .......... .......... .......... .......... .......... 86% 66.4M 0s Step #4: 104450K .......... .......... .......... .......... .......... 86% 228M 0s Step #4: 104500K .......... .......... .......... .......... .......... 86% 203M 0s Step #4: 104550K .......... .......... .......... .......... .......... 87% 216M 0s Step #4: 104600K .......... .......... .......... .......... .......... 87% 172M 0s Step #4: 104650K .......... .......... .......... .......... .......... 87% 182M 0s Step #4: 104700K .......... .......... .......... .......... .......... 87% 214M 0s Step #4: 104750K .......... .......... .......... .......... .......... 87% 217M 0s Step #4: 104800K .......... .......... .......... .......... .......... 87% 174M 0s Step #4: 104850K .......... .......... .......... .......... .......... 87% 209M 0s Step #4: 104900K .......... .......... .......... .......... .......... 87% 214M 0s Step #4: 104950K .......... .......... .......... .......... .......... 87% 203M 0s Step #4: 105000K .......... .......... .......... .......... .......... 87% 185M 0s Step #4: 105050K .......... .......... .......... .......... .......... 87% 206M 0s Step #4: 105100K .......... .......... .......... .......... .......... 87% 208M 0s Step #4: 105150K .......... .......... .......... .......... .......... 87% 212M 0s Step #4: 105200K .......... .......... .......... .......... .......... 87% 191M 0s Step #4: 105250K .......... .......... .......... .......... .......... 87% 218M 0s Step #4: 105300K .......... .......... .......... .......... .......... 87% 159M 0s Step #4: 105350K .......... .......... .......... .......... .......... 87% 201M 0s Step #4: 105400K .......... .......... .......... .......... .......... 87% 190M 0s Step #4: 105450K .......... .......... .......... .......... .......... 87% 183M 0s Step #4: 105500K .......... .......... .......... .......... .......... 87% 225M 0s Step #4: 105550K .......... .......... .......... .......... .......... 87% 221M 0s Step #4: 105600K .......... .......... .......... .......... .......... 87% 188M 0s Step #4: 105650K .......... .......... .......... .......... .......... 87% 225M 0s Step #4: 105700K .......... .......... .......... .......... .......... 87% 207M 0s Step #4: 105750K .......... .......... .......... .......... .......... 88% 207M 0s Step #4: 105800K .......... .......... .......... .......... .......... 88% 185M 0s Step #4: 105850K .......... .......... .......... .......... .......... 88% 209M 0s Step #4: 105900K .......... .......... .......... .......... .......... 88% 213M 0s Step #4: 105950K .......... .......... .......... .......... .......... 88% 195M 0s Step #4: 106000K .......... .......... .......... .......... .......... 88% 173M 0s Step #4: 106050K .......... .......... .......... .......... .......... 88% 185M 0s Step #4: 106100K .......... .......... .......... .......... .......... 88% 216M 0s Step #4: 106150K .......... .......... .......... .......... .......... 88% 216M 0s Step #4: 106200K .......... .......... .......... .......... .......... 88% 177M 0s Step #4: 106250K .......... .......... .......... .......... .......... 88% 222M 0s Step #4: 106300K .......... .......... .......... .......... .......... 88% 186M 0s Step #4: 106350K .......... .......... .......... .......... .......... 88% 212M 0s Step #4: 106400K .......... .......... .......... .......... .......... 88% 209M 0s Step #4: 106450K .......... .......... .......... .......... .......... 88% 69.4M 0s Step #4: 106500K .......... .......... .......... .......... .......... 88% 208M 0s Step #4: 106550K .......... .......... .......... .......... .......... 88% 210M 0s Step #4: 106600K .......... .......... .......... .......... .......... 88% 178M 0s Step #4: 106650K .......... .......... .......... .......... .......... 88% 219M 0s Step #4: 106700K .......... .......... .......... .......... .......... 88% 205M 0s Step #4: 106750K .......... .......... .......... .......... .......... 88% 203M 0s Step #4: 106800K .......... .......... .......... .......... .......... 88% 180M 0s Step #4: 106850K .......... .......... .......... .......... .......... 88% 210M 0s Step #4: 106900K .......... .......... .......... .......... .......... 88% 216M 0s Step #4: 106950K .......... .......... .......... .......... .......... 88% 208M 0s Step #4: 107000K .......... .......... .......... .......... .......... 89% 175M 0s Step #4: 107050K .......... .......... .......... .......... .......... 89% 213M 0s Step #4: 107100K .......... .......... .......... .......... .......... 89% 217M 0s Step #4: 107150K .......... .......... .......... .......... .......... 89% 215M 0s Step #4: 107200K .......... .......... .......... .......... .......... 89% 181M 0s Step #4: 107250K .......... .......... .......... .......... .......... 89% 207M 0s Step #4: 107300K .......... .......... .......... .......... .......... 89% 168M 0s Step #4: 107350K .......... .......... .......... .......... .......... 89% 201M 0s Step #4: 107400K .......... .......... .......... .......... .......... 89% 188M 0s Step #4: 107450K .......... .......... .......... .......... .......... 89% 215M 0s Step #4: 107500K .......... .......... .......... .......... .......... 89% 214M 0s Step #4: 107550K .......... .......... .......... .......... .......... 89% 193M 0s Step #4: 107600K .......... .......... .......... .......... .......... 89% 179M 0s Step #4: 107650K .......... .......... .......... .......... .......... 89% 238M 0s Step #4: 107700K .......... .......... .......... .......... .......... 89% 138M 0s Step #4: 107750K .......... .......... .......... .......... .......... 89% 149M 0s Step #4: 107800K .......... .......... .......... .......... .......... 89% 175M 0s Step #4: 107850K .......... .......... .......... .......... .......... 89% 194M 0s Step #4: 107900K .......... .......... .......... .......... .......... 89% 175M 0s Step #4: 107950K .......... .......... .......... .......... .......... 89% 180M 0s Step #4: 108000K .......... .......... .......... .......... .......... 89% 166M 0s Step #4: 108050K .......... .......... .......... .......... .......... 89% 200M 0s Step #4: 108100K .......... .......... .......... .......... .......... 89% 202M 0s Step #4: 108150K .......... .......... .......... .......... .......... 89% 118M 0s Step #4: 108200K .......... .......... .......... .......... .......... 90% 176M 0s Step #4: 108250K .......... .......... .......... .......... .......... 90% 179M 0s Step #4: 108300K .......... .......... .......... .......... .......... 90% 197M 0s Step #4: 108350K .......... .......... .......... .......... .......... 90% 219M 0s Step #4: 108400K .......... .......... .......... .......... .......... 90% 233M 0s Step #4: 108450K .......... .......... .......... .......... .......... 90% 194M 0s Step #4: 108500K .......... .......... .......... .......... .......... 90% 56.3M 0s Step #4: 108550K .......... .......... .......... .......... .......... 90% 181M 0s Step #4: 108600K .......... .......... .......... .......... .......... 90% 205M 0s Step #4: 108650K .......... .......... .......... .......... .......... 90% 191M 0s Step #4: 108700K .......... .......... .......... .......... .......... 90% 225M 0s Step #4: 108750K .......... .......... .......... .......... .......... 90% 210M 0s Step #4: 108800K .......... .......... .......... .......... .......... 90% 190M 0s Step #4: 108850K .......... .......... .......... .......... .......... 90% 211M 0s Step #4: 108900K .......... .......... .......... .......... .......... 90% 211M 0s Step #4: 108950K .......... .......... .......... .......... .......... 90% 212M 0s Step #4: 109000K .......... .......... .......... .......... .......... 90% 177M 0s Step #4: 109050K .......... .......... .......... .......... .......... 90% 208M 0s Step #4: 109100K .......... .......... .......... .......... .......... 90% 195M 0s Step #4: 109150K .......... .......... .......... .......... .......... 90% 175M 0s Step #4: 109200K .......... .......... .......... .......... .......... 90% 174M 0s Step #4: 109250K .......... .......... .......... .......... .......... 90% 198M 0s Step #4: 109300K .......... .......... .......... .......... .......... 90% 205M 0s Step #4: 109350K .......... .......... .......... .......... .......... 90% 184M 0s Step #4: 109400K .......... .......... .......... .......... .......... 91% 214M 0s Step #4: 109450K .......... .......... .......... .......... .......... 91% 205M 0s Step #4: 109500K .......... .......... .......... .......... .......... 91% 184M 0s Step #4: 109550K .......... .......... .......... .......... .......... 91% 219M 0s Step #4: 109600K .......... .......... .......... .......... .......... 91% 184M 0s Step #4: 109650K .......... .......... .......... .......... .......... 91% 221M 0s Step #4: 109700K .......... .......... .......... .......... .......... 91% 226M 0s Step #4: 109750K .......... .......... .......... .......... .......... 91% 135M 0s Step #4: 109800K .......... .......... .......... .......... .......... 91% 136M 0s Step #4: 109850K .......... .......... .......... .......... .......... 91% 192M 0s Step #4: 109900K .......... .......... .......... .......... .......... 91% 170M 0s Step #4: 109950K .......... .......... .......... .......... .......... 91% 220M 0s Step #4: 110000K .......... .......... .......... .......... .......... 91% 189M 0s Step #4: 110050K .......... .......... .......... .......... .......... 91% 211M 0s Step #4: 110100K .......... .......... .......... .......... .......... 91% 203M 0s Step #4: 110150K .......... .......... .......... .......... .......... 91% 213M 0s Step #4: 110200K .......... .......... .......... .......... .......... 91% 177M 0s Step #4: 110250K .......... .......... .......... .......... .......... 91% 206M 0s Step #4: 110300K .......... .......... .......... .......... .......... 91% 206M 0s Step #4: 110350K .......... .......... .......... .......... .......... 91% 189M 0s Step #4: 110400K .......... .......... .......... .......... .......... 91% 191M 0s Step #4: 110450K .......... .......... .......... .......... .......... 91% 201M 0s Step #4: 110500K .......... .......... .......... .......... .......... 91% 158M 0s Step #4: 110550K .......... .......... .......... .......... .......... 91% 68.0M 0s Step #4: 110600K .......... .......... .......... .......... .......... 92% 173M 0s Step #4: 110650K .......... .......... .......... .......... .......... 92% 212M 0s Step #4: 110700K .......... .......... .......... .......... .......... 92% 240M 0s Step #4: 110750K .......... .......... .......... .......... .......... 92% 229M 0s Step #4: 110800K .......... .......... .......... .......... .......... 92% 185M 0s Step #4: 110850K .......... .......... .......... .......... .......... 92% 213M 0s Step #4: 110900K .......... .......... .......... .......... .......... 92% 217M 0s Step #4: 110950K .......... .......... .......... .......... .......... 92% 215M 0s Step #4: 111000K .......... .......... .......... .......... .......... 92% 180M 0s Step #4: 111050K .......... .......... .......... .......... .......... 92% 196M 0s Step #4: 111100K .......... .......... .......... .......... .......... 92% 183M 0s Step #4: 111150K .......... .......... .......... .......... .......... 92% 199M 0s Step #4: 111200K .......... .......... .......... .......... .......... 92% 179M 0s Step #4: 111250K .......... .......... .......... .......... .......... 92% 202M 0s Step #4: 111300K .......... .......... .......... .......... .......... 92% 216M 0s Step #4: 111350K .......... .......... .......... .......... .......... 92% 210M 0s Step #4: 111400K .......... .......... .......... .......... .......... 92% 182M 0s Step #4: 111450K .......... .......... .......... .......... .......... 92% 194M 0s Step #4: 111500K .......... .......... .......... .......... .......... 92% 210M 0s Step #4: 111550K .......... .......... .......... .......... .......... 92% 212M 0s Step #4: 111600K .......... .......... .......... .......... .......... 92% 190M 0s Step #4: 111650K .......... .......... .......... .......... .......... 92% 218M 0s Step #4: 111700K .......... .......... .......... .......... .......... 92% 202M 0s Step #4: 111750K .......... .......... .......... .......... .......... 92% 211M 0s Step #4: 111800K .......... .......... .......... .......... .......... 93% 182M 0s Step #4: 111850K .......... .......... .......... .......... .......... 93% 180M 0s Step #4: 111900K .......... .......... .......... .......... .......... 93% 207M 0s Step #4: 111950K .......... .......... .......... .......... .......... 93% 215M 0s Step #4: 112000K .......... .......... .......... .......... .......... 93% 189M 0s Step #4: 112050K .......... .......... .......... .......... .......... 93% 194M 0s Step #4: 112100K .......... .......... .......... .......... .......... 93% 207M 0s Step #4: 112150K .......... .......... .......... .......... .......... 93% 210M 0s Step #4: 112200K .......... .......... .......... .......... .......... 93% 178M 0s Step #4: 112250K .......... .......... .......... .......... .......... 93% 188M 0s Step #4: 112300K .......... .......... .......... .......... .......... 93% 212M 0s Step #4: 112350K .......... .......... .......... .......... .......... 93% 204M 0s Step #4: 112400K .......... .......... .......... .......... .......... 93% 172M 0s Step #4: 112450K .......... .......... .......... .......... .......... 93% 187M 0s Step #4: 112500K .......... .......... .......... .......... .......... 93% 170M 0s Step #4: 112550K .......... .......... .......... .......... .......... 93% 212M 0s Step #4: 112600K .......... .......... .......... .......... .......... 93% 68.4M 0s Step #4: 112650K .......... .......... .......... .......... .......... 93% 216M 0s Step #4: 112700K .......... .......... .......... .......... .......... 93% 230M 0s Step #4: 112750K .......... .......... .......... .......... .......... 93% 223M 0s Step #4: 112800K .......... .......... .......... .......... .......... 93% 196M 0s Step #4: 112850K .......... .......... .......... .......... .......... 93% 213M 0s Step #4: 112900K .......... .......... .......... .......... .......... 93% 217M 0s Step #4: 112950K .......... .......... .......... .......... .......... 93% 210M 0s Step #4: 113000K .......... .......... .......... .......... .......... 94% 173M 0s Step #4: 113050K .......... .......... .......... .......... .......... 94% 184M 0s Step #4: 113100K .......... .......... .......... .......... .......... 94% 199M 0s Step #4: 113150K .......... .......... .......... .......... .......... 94% 185M 0s Step #4: 113200K .......... .......... .......... .......... .......... 94% 181M 0s Step #4: 113250K .......... .......... .......... .......... .......... 94% 216M 0s Step #4: 113300K .......... .......... .......... .......... .......... 94% 219M 0s Step #4: 113350K .......... .......... .......... .......... .......... 94% 216M 0s Step #4: 113400K .......... .......... .......... .......... .......... 94% 180M 0s Step #4: 113450K .......... .......... .......... .......... .......... 94% 230M 0s Step #4: 113500K .......... .......... .......... .......... .......... 94% 186M 0s Step #4: 113550K .......... .......... .......... .......... .......... 94% 215M 0s Step #4: 113600K .......... .......... .......... .......... .......... 94% 210M 0s Step #4: 113650K .......... .......... .......... .......... .......... 94% 216M 0s Step #4: 113700K .......... .......... .......... .......... .......... 94% 168M 0s Step #4: 113750K .......... .......... .......... .......... .......... 94% 198M 0s Step #4: 113800K .......... .......... .......... .......... .......... 94% 189M 0s Step #4: 113850K .......... .......... .......... .......... .......... 94% 204M 0s Step #4: 113900K .......... .......... .......... .......... .......... 94% 191M 0s Step #4: 113950K .......... .......... .......... .......... .......... 94% 216M 0s Step #4: 114000K .......... .......... .......... .......... .......... 94% 204M 0s Step #4: 114050K .......... .......... .......... .......... .......... 94% 217M 0s Step #4: 114100K .......... .......... .......... .......... .......... 94% 181M 0s Step #4: 114150K .......... .......... .......... .......... .......... 94% 214M 0s Step #4: 114200K .......... .......... .......... .......... .......... 95% 205M 0s Step #4: 114250K .......... .......... .......... .......... .......... 95% 207M 0s Step #4: 114300K .......... .......... .......... .......... .......... 95% 185M 0s Step #4: 114350K .......... .......... .......... .......... .......... 95% 212M 0s Step #4: 114400K .......... .......... .......... .......... .......... 95% 166M 0s Step #4: 114450K .......... .......... .......... .......... .......... 95% 186M 0s Step #4: 114500K .......... .......... .......... .......... .......... 95% 173M 0s Step #4: 114550K .......... .......... .......... .......... .......... 95% 211M 0s Step #4: 114600K .......... .......... .......... .......... .......... 95% 195M 0s Step #4: 114650K .......... .......... .......... .......... .......... 95% 67.4M 0s Step #4: 114700K .......... .......... .......... .......... .......... 95% 215M 0s Step #4: 114750K .......... .......... .......... .......... .......... 95% 228M 0s Step #4: 114800K .......... .......... .......... .......... .......... 95% 199M 0s Step #4: 114850K .......... .......... .......... .......... .......... 95% 225M 0s Step #4: 114900K .......... .......... .......... .......... .......... 95% 228M 0s Step #4: 114950K .......... .......... .......... .......... .......... 95% 228M 0s Step #4: 115000K .......... .......... .......... .......... .......... 95% 201M 0s Step #4: 115050K .......... .......... .......... .......... .......... 95% 210M 0s Step #4: 115100K .......... .......... .......... .......... .......... 95% 204M 0s Step #4: 115150K .......... .......... .......... .......... .......... 95% 204M 0s Step #4: 115200K .......... .......... .......... .......... .......... 95% 185M 0s Step #4: 115250K .......... .......... .......... .......... .......... 95% 198M 0s Step #4: 115300K .......... .......... .......... .......... .......... 95% 216M 0s Step #4: 115350K .......... .......... .......... .......... .......... 95% 128M 0s Step #4: 115400K .......... .......... .......... .......... .......... 96% 196M 0s Step #4: 115450K .......... .......... .......... .......... .......... 96% 176M 0s Step #4: 115500K .......... .......... .......... .......... .......... 96% 194M 0s Step #4: 115550K .......... .......... .......... .......... .......... 96% 204M 0s Step #4: 115600K .......... .......... .......... .......... .......... 96% 204M 0s Step #4: 115650K .......... .......... .......... .......... .......... 96% 182M 0s Step #4: 115700K .......... .......... .......... .......... .......... 96% 181M 0s Step #4: 115750K .......... .......... .......... .......... .......... 96% 184M 0s Step #4: 115800K .......... .......... .......... .......... .......... 96% 173M 0s Step #4: 115850K .......... .......... .......... .......... .......... 96% 194M 0s Step #4: 115900K .......... .......... .......... .......... .......... 96% 206M 0s Step #4: 115950K .......... .......... .......... .......... .......... 96% 199M 0s Step #4: 116000K .......... .......... .......... .......... .......... 96% 182M 0s Step #4: 116050K .......... .......... .......... .......... .......... 96% 210M 0s Step #4: 116100K .......... .......... .......... .......... .......... 96% 203M 0s Step #4: 116150K .......... .......... .......... .......... .......... 96% 215M 0s Step #4: 116200K .......... .......... .......... .......... .......... 96% 175M 0s Step #4: 116250K .......... .......... .......... .......... .......... 96% 210M 0s Step #4: 116300K .......... .......... .......... .......... .......... 96% 210M 0s Step #4: 116350K .......... .......... .......... .......... .......... 96% 197M 0s Step #4: 116400K .......... .......... .......... .......... .......... 96% 165M 0s Step #4: 116450K .......... .......... .......... .......... .......... 96% 198M 0s Step #4: 116500K .......... .......... .......... .......... .......... 96% 176M 0s Step #4: 116550K .......... .......... .......... .......... .......... 96% 193M 0s Step #4: 116600K .......... .......... .......... .......... .......... 97% 210M 0s Step #4: 116650K .......... .......... .......... .......... .......... 97% 207M 0s Step #4: 116700K .......... .......... .......... .......... .......... 97% 66.7M 0s Step #4: 116750K .......... .......... .......... .......... .......... 97% 228M 0s Step #4: 116800K .......... .......... .......... .......... .......... 97% 172M 0s Step #4: 116850K .......... .......... .......... .......... .......... 97% 225M 0s Step #4: 116900K .......... .......... .......... .......... .......... 97% 225M 0s Step #4: 116950K .......... .......... .......... .......... .......... 97% 208M 0s Step #4: 117000K .......... .......... .......... .......... .......... 97% 165M 0s Step #4: 117050K .......... .......... .......... .......... .......... 97% 192M 0s Step #4: 117100K .......... .......... .......... .......... .......... 97% 115M 0s Step #4: 117150K .......... .......... .......... .......... .......... 97% 196M 0s Step #4: 117200K .......... .......... .......... .......... .......... 97% 168M 0s Step #4: 117250K .......... .......... .......... .......... .......... 97% 219M 0s Step #4: 117300K .......... .......... .......... .......... .......... 97% 216M 0s Step #4: 117350K .......... .......... .......... .......... .......... 97% 210M 0s Step #4: 117400K .......... .......... .......... .......... .......... 97% 176M 0s Step #4: 117450K .......... .......... .......... .......... .......... 97% 205M 0s Step #4: 117500K .......... .......... .......... .......... .......... 97% 218M 0s Step #4: 117550K .......... .......... .......... .......... .......... 97% 196M 0s Step #4: 117600K .......... .......... .......... .......... .......... 97% 115M 0s Step #4: 117650K .......... .......... .......... .......... .......... 97% 173M 0s Step #4: 117700K .......... .......... .......... .......... .......... 97% 156M 0s Step #4: 117750K .......... .......... .......... .......... .......... 97% 137M 0s Step #4: 117800K .......... .......... .......... .......... .......... 98% 189M 0s Step #4: 117850K .......... .......... .......... .......... .......... 98% 221M 0s Step #4: 117900K .......... .......... .......... .......... .......... 98% 215M 0s Step #4: 117950K .......... .......... .......... .......... .......... 98% 226M 0s Step #4: 118000K .......... .......... .......... .......... .......... 98% 178M 0s Step #4: 118050K .......... .......... .......... .......... .......... 98% 210M 0s Step #4: 118100K .......... .......... .......... .......... .......... 98% 199M 0s Step #4: 118150K .......... .......... .......... .......... .......... 98% 207M 0s Step #4: 118200K .......... .......... .......... .......... .......... 98% 169M 0s Step #4: 118250K .......... .......... .......... .......... .......... 98% 202M 0s Step #4: 118300K .......... .......... .......... .......... .......... 98% 174M 0s Step #4: 118350K .......... .......... .......... .......... .......... 98% 207M 0s Step #4: 118400K .......... .......... .......... .......... .......... 98% 184M 0s Step #4: 118450K .......... .......... .......... .......... .......... 98% 211M 0s Step #4: 118500K .......... .......... .......... .......... .......... 98% 204M 0s Step #4: 118550K .......... .......... .......... .......... .......... 98% 189M 0s Step #4: 118600K .......... .......... .......... .......... .......... 98% 205M 0s Step #4: 118650K .......... .......... .......... .......... .......... 98% 205M 0s Step #4: 118700K .......... .......... .......... .......... .......... 98% 177M 0s Step #4: 118750K .......... .......... .......... .......... .......... 98% 71.7M 0s Step #4: 118800K .......... .......... .......... .......... .......... 98% 193M 0s Step #4: 118850K .......... .......... .......... .......... .......... 98% 218M 0s Step #4: 118900K .......... .......... .......... .......... .......... 98% 234M 0s Step #4: 118950K .......... .......... .......... .......... .......... 98% 232M 0s Step #4: 119000K .......... .......... .......... .......... .......... 99% 177M 0s Step #4: 119050K .......... .......... .......... .......... .......... 99% 127M 0s Step #4: 119100K .......... .......... .......... .......... .......... 99% 200M 0s Step #4: 119150K .......... .......... .......... .......... .......... 99% 204M 0s Step #4: 119200K .......... .......... .......... .......... .......... 99% 185M 0s Step #4: 119250K .......... .......... .......... .......... .......... 99% 195M 0s Step #4: 119300K .......... .......... .......... .......... .......... 99% 215M 0s Step #4: 119350K .......... .......... .......... .......... .......... 99% 211M 0s Step #4: 119400K .......... .......... .......... .......... .......... 99% 208M 0s Step #4: 119450K .......... .......... .......... .......... .......... 99% 182M 0s Step #4: 119500K .......... .......... .......... .......... .......... 99% 209M 0s Step #4: 119550K .......... .......... .......... .......... .......... 99% 207M 0s Step #4: 119600K .......... .......... .......... .......... .......... 99% 197M 0s Step #4: 119650K .......... .......... .......... .......... .......... 99% 169M 0s Step #4: 119700K .......... .......... .......... .......... .......... 99% 208M 0s Step #4: 119750K .......... .......... .......... .......... .......... 99% 209M 0s Step #4: 119800K .......... .......... .......... .......... .......... 99% 198M 0s Step #4: 119850K .......... .......... .......... .......... .......... 99% 194M 0s Step #4: 119900K .......... .......... .......... .......... .......... 99% 218M 0s Step #4: 119950K .......... .......... .......... .......... .......... 99% 215M 0s Step #4: 120000K .......... .......... .......... .......... .......... 99% 190M 0s Step #4: 120050K .......... .......... .......... .......... .......... 99% 192M 0s Step #4: 120100K .......... .......... .......... .......... .......... 99% 209M 0s Step #4: 120150K .......... .......... .......... .......... .......... 99% 205M 0s Step #4: 120200K .......... .......... .....   100% 201M=0.7s Step #4: Step #4: 2024-05-22 10:05:49 (177 MB/s) - 'boost_1_84_0.tar.bz2' saved [123110547/123110547] Step #4: Step #4: Removing intermediate container 960ed0cccb97 Step #4: ---> 1054791b4896 Step #4: Step 8/13 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #4: ---> Running in ef9981c094ab Step #4: Cloning into 'botan'... Step #4: Removing intermediate container ef9981c094ab Step #4: ---> 901780195145 Step #4: Step 9/13 : RUN wget https://ftp.gnu.org/gnu/gmp/gmp-6.2.1.tar.lz Step #4: ---> Running in e5029dfd47fa Step #4: --2024-05-22 10:05:54-- https://ftp.gnu.org/gnu/gmp/gmp-6.2.1.tar.lz Step #4: Resolving ftp.gnu.org (ftp.gnu.org)... 209.51.188.20, 2001:470:142:3::b Step #4: Connecting to ftp.gnu.org (ftp.gnu.org)|209.51.188.20|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 2020558 (1.9M) [application/x-tar] Step #4: Saving to: 'gmp-6.2.1.tar.lz' Step #4:  Step #4: 0K .......... .......... .......... .......... .......... 2% 747K 3s Step #4: 50K .......... .......... .......... .......... .......... 5% 1.45M 2s Step #4: 100K .......... .......... .......... .......... .......... 7% 86.0M 1s Step #4: 150K .......... .......... .......... .......... .......... 10% 1.49M 1s Step #4: 200K .......... .......... .......... .......... .......... 12% 110M 1s Step #4: 250K .......... .......... .......... .......... .......... 15% 95.1M 1s Step #4: 300K .......... .......... .......... .......... .......... 17% 172M 1s Step #4: 350K .......... .......... .......... .......... .......... 20% 54.4M 1s Step #4: 400K .......... .......... .......... .......... .......... 22% 1.23M 1s Step #4: 450K .......... .......... .......... .......... .......... 25% 121M 1s Step #4: 500K .......... .......... .......... .......... .......... 27% 118M 0s Step #4: 550K .......... .......... .......... .......... .......... 30% 159M 0s Step #4: 600K .......... .......... .......... .......... .......... 32% 63.0M 0s Step #4: 650K .......... .......... .......... .......... .......... 35% 90.1M 0s Step #4: 700K .......... .......... .......... .......... .......... 38% 199M 0s Step #4: 750K .......... .......... .......... .......... .......... 40% 105M 0s Step #4: 800K .......... .......... .......... .......... .......... 43% 1.36M 0s Step #4: 850K .......... .......... .......... .......... .......... 45% 77.5M 0s Step #4: 900K .......... .......... .......... .......... .......... 48% 194M 0s Step #4: 950K .......... .......... .......... .......... .......... 50% 94.6M 0s Step #4: 1000K .......... .......... .......... .......... .......... 53% 117M 0s Step #4: 1050K .......... .......... .......... .......... .......... 55% 146M 0s Step #4: 1100K .......... .......... .......... .......... .......... 58% 82.4M 0s Step #4: 1150K .......... .......... .......... .......... .......... 60% 106M 0s Step #4: 1200K .......... .......... .......... .......... .......... 63% 137M 0s Step #4: 1250K .......... .......... .......... .......... .......... 65% 137M 0s Step #4: 1300K .......... .......... .......... .......... .......... 68% 70.6M 0s Step #4: 1350K .......... .......... .......... .......... .......... 70% 116M 0s Step #4: 1400K .......... .......... .......... .......... .......... 73% 110M 0s Step #4: 1450K .......... .......... .......... .......... .......... 76% 104M 0s Step #4: 1500K .......... .......... .......... .......... .......... 78% 82.4M 0s Step #4: 1550K .......... .......... .......... .......... .......... 81% 137M 0s Step #4: 1600K .......... .......... .......... .......... .......... 83% 1.86M 0s Step #4: 1650K .......... .......... .......... .......... .......... 86% 33.8M 0s Step #4: 1700K .......... .......... .......... .......... .......... 88% 162M 0s Step #4: 1750K .......... .......... .......... .......... .......... 91% 107M 0s Step #4: 1800K .......... .......... .......... .......... .......... 93% 119M 0s Step #4: 1850K .......... .......... .......... .......... .......... 96% 143M 0s Step #4: 1900K .......... .......... .......... .......... .......... 98% 66.7M 0s Step #4: 1950K .......... .......... ...  100% 196M=0.3s Step #4: Step #4: 2024-05-22 10:05:55 (7.66 MB/s) - 'gmp-6.2.1.tar.lz' saved [2020558/2020558] Step #4: Step #4: Removing intermediate container e5029dfd47fa Step #4: ---> 8767be75794e Step #4: Step 10/13 : RUN test "$(sha256sum gmp-6.2.1.tar.lz)" = "2c7f4f0d370801b2849c48c9ef3f59553b5f1d3791d070cffb04599f9fc67b41 gmp-6.2.1.tar.lz" Step #4: ---> Running in 3962e9a5b16c Step #4: Removing intermediate container 3962e9a5b16c Step #4: ---> d3db15ab66ec Step #4: Step 11/13 : WORKDIR libressl Step #4: ---> Running in 2884af415c65 Step #4: Removing intermediate container 2884af415c65 Step #4: ---> 8dfbfa4714fc Step #4: Step 12/13 : RUN ./update.sh Step #4: ---> Running in 4fdce2dbfbd3 Step #4: pulling upstream openbsd source Step #4: Cloning into 'openbsd'... Step #4: Updating files: 97% (13216/13602) Updating files: 98% (13330/13602) Updating files: 99% (13466/13602) Updating files: 100% (13602/13602) Updating files: 100% (13602/13602), done. Step #4: Not on a tag, grabbing latest (NOTE: this may be broken from time to time) Step #4: Already on 'master' Step #4: Your branch is up to date with 'origin/master'. Step #4: Already up to date. Step #4: libcrypto version 54:0:0 Step #4: libssl version 57:0:0 Step #4: libtls version 30:0:0 Step #4: LibreSSL version 3.9.0 Step #4: copying libcrypto source Step #4: generating mips ASM source for elf Step #4: generating mips64 ASM source for elf Step #4: generating arm ASM source for elf Step #4: generating x86_64 ASM source for elf Step #4: generating x86_64 ASM source for macosx Step #4: generating x86_64 ASM source for masm Step #4: generating x86_64 ASM source for mingw64 Step #4: copying libtls source Step #4: copying nc(1) source Step #4: copying ocspcheck(1) source Step #4: copying openssl(1) source Step #4: copying libssl source Step #4: copying tests Step #4: patching file tests/bn_shift.c Step #4: patching file crypto/hidden/crypto_namespace.h Step #4: patching file crypto/modes/modes_local.h Step #4: patching file apps/nc/netcat.c Step #4: patching file apps/openssl/openssl.c Step #4: patching file include/openssl/opensslfeatures.h Step #4: patching file tests/rfc5280time.c Step #4: patching file apps/openssl/speed.c Step #4: patching file ssl/hidden/ssl_namespace.h Step #4: patching file include/tls.h Step #4: patching file crypto/bn/arch/amd64/bn_arch.h Step #4: patching file include/openssl/dtls1.h Step #4: patching file include/openssl/ossl_typ.h Step #4: patching file include/openssl/pkcs7.h Step #4: patching file include/openssl/x509.h Step #4: copying manpages Step #4: Removing intermediate container 4fdce2dbfbd3 Step #4: ---> 714193044ce7 Step #4: Step 13/13 : COPY build.sh *.options $SRC/ Step #4: ---> 4cfaa447f6c5 Step #4: Successfully built 4cfaa447f6c5 Step #4: Successfully tagged gcr.io/oss-fuzz/libressl:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libressl Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file8wiZfP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libressl/.git Step #5 - "srcmap": + GIT_DIR=/src/libressl Step #5 - "srcmap": + cd /src/libressl Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libressl/portable.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7005b782b79b84ff01b8d5ac616db58c2cddd8c4 Step #5 - "srcmap": + jq_inplace /tmp/file8wiZfP '."/src/libressl" = { type: "git", url: "https://github.com/libressl/portable.git", rev: "7005b782b79b84ff01b8d5ac616db58c2cddd8c4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileVhvnFb Step #5 - "srcmap": + cat /tmp/file8wiZfP Step #5 - "srcmap": + jq '."/src/libressl" = { type: "git", url: "https://github.com/libressl/portable.git", rev: "7005b782b79b84ff01b8d5ac616db58c2cddd8c4" }' Step #5 - "srcmap": + mv /tmp/fileVhvnFb /tmp/file8wiZfP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libressl/openbsd/.git Step #5 - "srcmap": + GIT_DIR=/src/libressl/openbsd Step #5 - "srcmap": + cd /src/libressl/openbsd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libressl/openbsd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=aee3828d49c1d86e677aec457700dcf6297086b3 Step #5 - "srcmap": + jq_inplace /tmp/file8wiZfP '."/src/libressl/openbsd" = { type: "git", url: "https://github.com/libressl/openbsd", rev: "aee3828d49c1d86e677aec457700dcf6297086b3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKT3mwG Step #5 - "srcmap": + cat /tmp/file8wiZfP Step #5 - "srcmap": + jq '."/src/libressl/openbsd" = { type: "git", url: "https://github.com/libressl/openbsd", rev: "aee3828d49c1d86e677aec457700dcf6297086b3" }' Step #5 - "srcmap": + mv /tmp/fileKT3mwG /tmp/file8wiZfP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/botan/.git Step #5 - "srcmap": + GIT_DIR=/src/botan Step #5 - "srcmap": + cd /src/botan Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a265013b9e3e52e69a14cef4808bb74dfe6c0229 Step #5 - "srcmap": + jq_inplace /tmp/file8wiZfP '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "a265013b9e3e52e69a14cef4808bb74dfe6c0229" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKLeB7f Step #5 - "srcmap": + cat /tmp/file8wiZfP Step #5 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "a265013b9e3e52e69a14cef4808bb74dfe6c0229" }' Step #5 - "srcmap": + mv /tmp/fileKLeB7f /tmp/file8wiZfP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptofuzz-corpora/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptofuzz-corpora Step #5 - "srcmap": + cd /src/cryptofuzz-corpora Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz-corpora Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=af25d1b595b284001bc97edd0afd62ca157db4d8 Step #5 - "srcmap": + jq_inplace /tmp/file8wiZfP '."/src/cryptofuzz-corpora" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz-corpora", rev: "af25d1b595b284001bc97edd0afd62ca157db4d8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filehav9TL Step #5 - "srcmap": + cat /tmp/file8wiZfP Step #5 - "srcmap": + jq '."/src/cryptofuzz-corpora" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz-corpora", rev: "af25d1b595b284001bc97edd0afd62ca157db4d8" }' Step #5 - "srcmap": + mv /tmp/filehav9TL /tmp/file8wiZfP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #5 - "srcmap": + cd /src/cryptofuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0 Step #5 - "srcmap": + jq_inplace /tmp/file8wiZfP '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQIs4qh Step #5 - "srcmap": + cat /tmp/file8wiZfP Step #5 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" }' Step #5 - "srcmap": + mv /tmp/fileQIs4qh /tmp/file8wiZfP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libressl.fuzzers/.git Step #5 - "srcmap": + GIT_DIR=/src/libressl.fuzzers Step #5 - "srcmap": + cd /src/libressl.fuzzers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libressl/fuzz.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=99ab1cd331540973ee9627ade1206cb324c7c507 Step #5 - "srcmap": + jq_inplace /tmp/file8wiZfP '."/src/libressl.fuzzers" = { type: "git", url: "https://github.com/libressl/fuzz.git", rev: "99ab1cd331540973ee9627ade1206cb324c7c507" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQ61ZwP Step #5 - "srcmap": + cat /tmp/file8wiZfP Step #5 - "srcmap": + jq '."/src/libressl.fuzzers" = { type: "git", url: "https://github.com/libressl/fuzz.git", rev: "99ab1cd331540973ee9627ade1206cb324c7c507" }' Step #5 - "srcmap": + mv /tmp/fileQ61ZwP /tmp/file8wiZfP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file8wiZfP Step #5 - "srcmap": + rm /tmp/file8wiZfP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libressl": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libressl/portable.git", Step #5 - "srcmap": "rev": "7005b782b79b84ff01b8d5ac616db58c2cddd8c4" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libressl/openbsd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libressl/openbsd", Step #5 - "srcmap": "rev": "aee3828d49c1d86e677aec457700dcf6297086b3" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/botan": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #5 - "srcmap": "rev": "a265013b9e3e52e69a14cef4808bb74dfe6c0229" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cryptofuzz-corpora": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz-corpora", Step #5 - "srcmap": "rev": "af25d1b595b284001bc97edd0afd62ca157db4d8" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cryptofuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #5 - "srcmap": "rev": "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libressl.fuzzers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libressl/fuzz.git", Step #5 - "srcmap": "rev": "99ab1cd331540973ee9627ade1206cb324c7c507" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/ Step #6 - "compile-libfuzzer-introspector-x86_64": + tar jxf boost_1_84_0.tar.bz2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd boost_1_84_0/ Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Building B2 engine.. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Using 'gcc' toolset. Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": g++ (Ubuntu 9.4.0-1ubuntu1~20.04.2) 9.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2019 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This is free software; see the source for copying conditions. There is NO Step #6 - "compile-libfuzzer-introspector-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": > g++ -x c++ -std=c++11 -O2 -s -DNDEBUG builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filesys.cpp filent.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp object.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp subst.cpp sysinfo.cpp timestamp.cpp variable.cpp w32_getreg.cpp modules/order.cpp modules/path.cpp modules/property-set.cpp modules/regex.cpp modules/sequence.cpp modules/set.cpp -o b2 Step #6 - "compile-libfuzzer-introspector-x86_64": tools/build/src/engine/b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #6 - "compile-libfuzzer-introspector-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Bootstrapping is done. To build, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": To generate header files, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 headers Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The configuration generated uses gcc to build by default. If that is Step #6 - "compile-libfuzzer-introspector-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #6 - "compile-libfuzzer-introspector-x86_64": editing 'project-config.jam'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Further information: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Command line help: Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 --help Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Getting started guide: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - B2 documentation: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + ./b2 headers Step #6 - "compile-libfuzzer-introspector-x86_64": Performing configuration checks Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - default address-model : 64-bit [1] Step #6 - "compile-libfuzzer-introspector-x86_64": - default architecture : x86 [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [1] gcc-9 Step #6 - "compile-libfuzzer-introspector-x86_64": ...found 2 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R boost/ /usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/libressl Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/libressl Step #6 - "compile-libfuzzer-introspector-x86_64": + CMAKE_DEFINES= Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' /src/libressl/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to 'Release' as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getopt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for reallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for reallocarray - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnlen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnlen - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtonum Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtonum - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timegm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timegm - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_uniform Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_uniform - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getauxval - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog_r - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timespecsub Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timespecsub - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timingsafe_bcmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timingsafe_bcmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timingsafe_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timingsafe_memcmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memmem Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memmem - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file endian.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file machine/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file machine/endian.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file err.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file err.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., netinet/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., netinet/ip.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for b64_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for b64_ntop - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readpassphrase Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readpassphrase - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Manually-specified variables were not used by the project: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_COMPILER Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_FLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/libressl Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object ssl/CMakeFiles/bs_obj.dir/bs_ber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object crypto/CMakeFiles/compat_obj.dir/empty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object ssl/CMakeFiles/bs_obj.dir/bs_cbb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_compat_obj.dir/empty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_obj.dir/tls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/freezero.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_obj.dir/tls_bio_cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object ssl/CMakeFiles/bs_obj.dir/bs_cbs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/getprogname_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_obj.dir/tls_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/recallocarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_obj.dir/tls_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_obj.dir/tls_conninfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object ssl/CMakeFiles/ssl_obj.dir/bio_ssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_obj.dir/tls_keypair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/strtonum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_obj.dir/tls_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object ssl/CMakeFiles/ssl_obj.dir/d1_both.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object ssl/CMakeFiles/ssl_obj.dir/d1_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/syslog_r.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object tls/CMakeFiles/tls_obj.dir/tls_ocsp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object ssl/CMakeFiles/ssl_obj.dir/d1_pkt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object tls/CMakeFiles/tls_obj.dir/tls_signer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object tls/CMakeFiles/tls_obj.dir/tls_peer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object ssl/CMakeFiles/ssl_obj.dir/d1_srtp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/arc4random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object ssl/CMakeFiles/ssl_obj.dir/s3_cbc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object ssl/CMakeFiles/ssl_obj.dir/pqueue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object ssl/CMakeFiles/ssl_obj.dir/s3_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object tls/CMakeFiles/tls_obj.dir/tls_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target tls_compat_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object tls/CMakeFiles/tls_obj.dir/tls_verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object crypto/CMakeFiles/crypto_obj.dir/aes/aes-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/arc4random_uniform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/timingsafe_bcmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object crypto/CMakeFiles/compat_obj.dir/compat/timingsafe_memcmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object crypto/CMakeFiles/crypto_obj.dir/aes/bsaes-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_both.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_cert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_ciph.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_ciphers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_clnt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object crypto/CMakeFiles/crypto_obj.dir/aes/vpaes-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_kex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target bs_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object crypto/CMakeFiles/crypto_obj.dir/aes/aesni-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/modexp512-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/mont-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/mont5-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object crypto/CMakeFiles/crypto_obj.dir/md5/md5-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_methods.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object crypto/CMakeFiles/crypto_obj.dir/modes/ghash-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object crypto/CMakeFiles/crypto_obj.dir/rc4/rc4-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_packet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_pkt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_rsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_seclevel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_sess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object crypto/CMakeFiles/crypto_obj.dir/sha/sha1-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_sigalgs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_srvr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target compat_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object crypto/CMakeFiles/crypto_obj.dir/sha/sha256-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object crypto/CMakeFiles/crypto_obj.dir/sha/sha512-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_stat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object crypto/CMakeFiles/crypto_obj.dir/cpuid-elf-x86_64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_add.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_transcript.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_txt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_tlsext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object ssl/CMakeFiles/ssl_obj.dir/ssl_versions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object ssl/CMakeFiles/ssl_obj.dir/t1_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_cmadd.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object ssl/CMakeFiles/ssl_obj.dir/t1_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls_content.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_mul_4_8_alt.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_cmul.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_mul.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls_key_share.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target tls_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_mul_8_16_alt.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls12_key_schedule.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls12_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_sqr.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls12_record_layer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_sqr_8_16_alt.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_sub.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bignum_sqr_4_8_alt.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/word_clz.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_handshake.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_handshake_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_key_schedule.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/arch/amd64/bn_arch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object crypto/CMakeFiles/crypto_obj.dir/cryptlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object crypto/CMakeFiles/crypto_obj.dir/cpt_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_legacy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_quic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object crypto/CMakeFiles/crypto_obj.dir/crypto_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_record.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_record_layer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object ssl/CMakeFiles/ssl_obj.dir/tls13_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object crypto/CMakeFiles/crypto_obj.dir/cversion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object crypto/CMakeFiles/crypto_obj.dir/ex_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object crypto/CMakeFiles/crypto_obj.dir/malloc-wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object crypto/CMakeFiles/crypto_obj.dir/mem_clr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/mem_dbg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/aes/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/aes/aes_core.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/aes/aes_ige.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/o_fips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_bitstr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_enum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_int.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_mbstr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_object.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_pkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_print.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_pubkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_octet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_strex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_time_posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_strnid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_time_tm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_type.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn1_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn1_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn1_item.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn1_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn1_old.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/a_utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn1_old_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn_mime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn1_par.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn1_types.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/asn_moid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/bio_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/bio_ndef.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/p5_pbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/p5_pbev2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/p8_pkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/t_crl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/t_req.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/t_x509.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/t_x509a.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/tasn_dec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/t_spki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/tasn_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/tasn_fre.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/tasn_new.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/tasn_prn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_algor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_attrib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/tasn_typ.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/tasn_utl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_crl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_exten.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_long.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_pkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_req.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_pubkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_sig.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_spki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_val.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_x509.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object crypto/CMakeFiles/crypto_obj.dir/asn1/x_x509a.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target ssl_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object crypto/CMakeFiles/crypto_obj.dir/bf/blowfish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/b_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/b_print.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/b_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bf_buff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bf_nbio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bf_null.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bio_cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bio_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bio_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_acpt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_bio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_conn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bio_meth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_dgram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_fd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_null.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_bpsw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_const.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_ctx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_div.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_gcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_exp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_kron.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_isqrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_mod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_mod_sqrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_mont.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_mul.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_prime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_primitives.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_print.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_recp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_shift.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_small_primes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_sqr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object crypto/CMakeFiles/crypto_obj.dir/bn/bn_word.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object crypto/CMakeFiles/crypto_obj.dir/buffer/buf_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object crypto/CMakeFiles/crypto_obj.dir/buffer/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object crypto/CMakeFiles/crypto_obj.dir/bytestring/bs_ber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object crypto/CMakeFiles/crypto_obj.dir/bytestring/bs_cbb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object crypto/CMakeFiles/crypto_obj.dir/bytestring/bs_cbs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object crypto/CMakeFiles/crypto_obj.dir/camellia/camellia.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object crypto/CMakeFiles/crypto_obj.dir/cast/cast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object crypto/CMakeFiles/crypto_obj.dir/chacha/chacha.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object crypto/CMakeFiles/crypto_obj.dir/cmac/cm_ameth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object crypto/CMakeFiles/crypto_obj.dir/cmac/cm_pmeth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cmac/cmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_att.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_dd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_env.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_io.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_kari.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_ess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_pwri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_sd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object crypto/CMakeFiles/crypto_obj.dir/cms/cms_smime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object crypto/CMakeFiles/crypto_obj.dir/conf/conf_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object crypto/CMakeFiles/crypto_obj.dir/conf/conf_def.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object crypto/CMakeFiles/crypto_obj.dir/conf/conf_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object crypto/CMakeFiles/crypto_obj.dir/conf/conf_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/conf/conf_mall.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/conf/conf_mod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/conf/conf_sap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_b64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_oct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_policy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_prn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_sct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_sct_ctx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_vfy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/ct/ct_x509v3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/curve25519/curve25519-generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/curve25519/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/cbc_cksm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/cbc_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/cfb64ede.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/cfb64enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/cfb_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/des_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/ecb3_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/ecb_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/ede_cbcm_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/enc_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/enc_writ.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/fcrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/fcrypt_b.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/ofb64enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/ofb64ede.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/ofb_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/pcbc_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/qud_cksm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/set_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/str2key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object crypto/CMakeFiles/crypto_obj.dir/des/xcbc_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object crypto/CMakeFiles/crypto_obj.dir/dh/dh_ameth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object crypto/CMakeFiles/crypto_obj.dir/dh/dh_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object crypto/CMakeFiles/crypto_obj.dir/dh/dh_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object crypto/CMakeFiles/crypto_obj.dir/dh/dh_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object crypto/CMakeFiles/crypto_obj.dir/dh/dh_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object crypto/CMakeFiles/crypto_obj.dir/dh/dh_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object crypto/CMakeFiles/crypto_obj.dir/dh/dh_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dh/dh_pmeth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_ameth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_meth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_ossl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_pmeth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/dsa/dsa_prn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_ameth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_cvt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_curve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_kmeth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_mult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_oct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_pmeth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ec_print.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/eck_prn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ecp_mont.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ecp_smpl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ecx_methods.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object crypto/CMakeFiles/crypto_obj.dir/ec/ecp_oct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object crypto/CMakeFiles/crypto_obj.dir/ecdh/ecdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object crypto/CMakeFiles/crypto_obj.dir/engine/engine_stubs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object crypto/CMakeFiles/crypto_obj.dir/ecdsa/ecdsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object crypto/CMakeFiles/crypto_obj.dir/err/err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object crypto/CMakeFiles/crypto_obj.dir/err/err_all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object crypto/CMakeFiles/crypto_obj.dir/err/err_prn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/bio_b64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/bio_md.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/bio_enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_bf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_camellia.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_cast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_chacha.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_chacha20poly1305.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_des.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_des3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_idea.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_null.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_rc2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_rc4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_sm4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/e_xcbc_d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_aead.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_cipher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_digest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_pbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/evp_pkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_md4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_md5_sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_null.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_ripemd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_sha3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_sigver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_sm3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/m_wp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/p_legacy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/p_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/p_sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/p_verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/pmeth_fn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/pmeth_gn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object crypto/CMakeFiles/crypto_obj.dir/evp/pmeth_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/hkdf/hkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/hmac/hm_ameth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/hmac/hm_pmeth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/hmac/hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/idea/idea.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/kdf/hkdf_evp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/kdf/kdf_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/lhash/lhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object crypto/CMakeFiles/crypto_obj.dir/md4/md4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object crypto/CMakeFiles/crypto_obj.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object crypto/CMakeFiles/crypto_obj.dir/modes/cbc128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object crypto/CMakeFiles/crypto_obj.dir/modes/ccm128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object crypto/CMakeFiles/crypto_obj.dir/modes/cfb128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object crypto/CMakeFiles/crypto_obj.dir/modes/ctr128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object crypto/CMakeFiles/crypto_obj.dir/modes/gcm128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object crypto/CMakeFiles/crypto_obj.dir/modes/ofb128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object crypto/CMakeFiles/crypto_obj.dir/modes/xts128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object crypto/CMakeFiles/crypto_obj.dir/objects/obj_dat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object crypto/CMakeFiles/crypto_obj.dir/objects/obj_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object crypto/CMakeFiles/crypto_obj.dir/objects/obj_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object crypto/CMakeFiles/crypto_obj.dir/objects/obj_xref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_asn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_cl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_ext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_ht.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_prn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_srv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/ocsp/ocsp_vfy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_oth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_pk8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_pkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_x509.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pem_xaux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object crypto/CMakeFiles/crypto_obj.dir/pem/pvkfmt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_asn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_attr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_crt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_decr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_kiss.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_mutl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_npas.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_p8d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_p8e.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_sbag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/p12_utl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs12/pk12err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs7/pk7_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs7/pk7_attr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs7/pk7_doit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs7/pk7_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs7/pk7_mime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs7/pk7_smime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object crypto/CMakeFiles/crypto_obj.dir/pkcs7/pkcs7err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object crypto/CMakeFiles/crypto_obj.dir/poly1305/poly1305.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object crypto/CMakeFiles/crypto_obj.dir/rand/rand_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object crypto/CMakeFiles/crypto_obj.dir/rand/randfile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object crypto/CMakeFiles/crypto_obj.dir/rc2/rc2_cbc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object crypto/CMakeFiles/crypto_obj.dir/rand/rand_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rc2/rc2_skey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rc2/rc2_ecb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rc2/rc2cfb64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rc2/rc2ofb64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rc4/rc4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/ripemd/ripemd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_ameth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_blinding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_chk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_eay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_meth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_none.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_oaep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_pk1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_pmeth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_prn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_pss.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_saos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/rsa/rsa_x931.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/sha/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/sha/sha256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object crypto/CMakeFiles/crypto_obj.dir/sha/sha3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/sha/sha512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/sm3/sm3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/sm4/sm4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/stack/stack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_req_print.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_req_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_rsp_print.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_rsp_sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_rsp_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_rsp_verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object crypto/CMakeFiles/crypto_obj.dir/ts/ts_verify_ctx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object crypto/CMakeFiles/crypto_obj.dir/txt_db/txt_db.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object crypto/CMakeFiles/crypto_obj.dir/ui/ui_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/ui/ui_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/ui/ui_null.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/ui/ui_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/whrlpool/whirlpool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/by_dir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/by_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/by_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_akey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_akeya.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_alt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_att.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_bcons.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_asid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_bitst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_cpols.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_crld.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_d2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_def.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_ext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_extku.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_genn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_ia5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_int.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_issuer_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_lu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_ncons.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_obj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_ocsp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_pcons.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_pku.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_pmaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_policy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_prn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_purp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_r2x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_req.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_set.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_skey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_trs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_txt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_utl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_v3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_vfy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509_vpm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509cset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509rset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509spki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x509type.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/x509/x_all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/crypto_lock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/b_posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object crypto/CMakeFiles/crypto_obj.dir/bio/bss_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object crypto/CMakeFiles/crypto_obj.dir/ui/ui_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target crypto_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object crypto/CMakeFiles/crypto.dir/empty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking C static library libcrypto.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target crypto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object ssl/CMakeFiles/ssl.dir/empty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking C static library libssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target ssl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object tls/CMakeFiles/tls.dir/empty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object tests/CMakeFiles/aeadtest.dir/aeadtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object tests/CMakeFiles/aes_test.dir/aes_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object tests/CMakeFiles/aes_wrap.dir/aes_wrap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object tests/CMakeFiles/apitest.dir/apitest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object apps/openssl/CMakeFiles/openssl.dir/apps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object tests/CMakeFiles/arc4randomforktest.dir/arc4randomforktest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object tests/CMakeFiles/asn1basic.dir/asn1basic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object tests/CMakeFiles/asn1api.dir/asn1api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object tests/CMakeFiles/asn1complex.dir/asn1complex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/ca.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/asn1pars.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/ciphers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/crl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/crl2p7.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/asn1object.dir/asn1object.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/asn1oct.dir/asn1oct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/dgst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/asn1evp.dir/asn1evp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/cms.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/asn1string_copy.dir/asn1string_copy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/dhparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/asn1test.dir/asn1test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/dh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object apps/openssl/CMakeFiles/openssl.dir/dsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/asn1time.dir/asn1time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/asn1x509.dir/asn1x509.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/asn1_string_to_utf8.dir/asn1_string_to_utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object tests/CMakeFiles/base64test.dir/base64test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object tests/CMakeFiles/bio_asn1.dir/bio_asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object tests/CMakeFiles/bio_chain.dir/bio_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object tests/CMakeFiles/bf_test.dir/bf_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library libtls.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C executable aes_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C executable arc4randomforktest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C executable asn1_string_to_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C executable asn1evp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C executable asn1complex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable asn1string_copy Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable asn1api Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable bio_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable asn1object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target tls Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable aes_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable asn1oct Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable bio_chain Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable base64test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable bf_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object tests/CMakeFiles/bio_dump.dir/bio_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object apps/openssl/CMakeFiles/openssl.dir/dsaparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable asn1time Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object apps/openssl/CMakeFiles/openssl.dir/ec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable apitest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object apps/openssl/CMakeFiles/openssl.dir/ecparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object apps/openssl/CMakeFiles/openssl.dir/enc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Main function filename: /src/libressl/tests/arc4randomforktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:12 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object apps/openssl/CMakeFiles/openssl.dir/errstr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object apps/openssl/CMakeFiles/openssl.dir/gendh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object tests/CMakeFiles/bio_mem.dir/bio_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable asn1test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable aeadtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Main function filename: /src/libressl/tests/aes_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:12 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable asn1basic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable asn1x509 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object apps/openssl/CMakeFiles/openssl.dir/gendsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C executable bio_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C executable bio_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object apps/openssl/CMakeFiles/openssl.dir/genpkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object apps/openssl/CMakeFiles/openssl.dir/genrsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object apps/openssl/CMakeFiles/openssl.dir/ocsp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/CMakeFiles/bn_add_sub.dir/bn_add_sub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object apps/openssl/CMakeFiles/openssl.dir/openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object apps/openssl/CMakeFiles/openssl.dir/passwd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/CMakeFiles/bn_bits.dir/bn_bits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object apps/openssl/CMakeFiles/openssl.dir/pkcs12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking C executable bn_add_sub Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object apps/openssl/CMakeFiles/openssl.dir/pkcs7.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking C executable bn_bits Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object apps/openssl/CMakeFiles/openssl.dir/pkcs8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object apps/openssl/CMakeFiles/openssl.dir/pkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object apps/openssl/CMakeFiles/openssl.dir/pkeyparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/pkeyutl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/prime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/req.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/rsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/rsautl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/s_cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target arc4randomforktest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object tests/CMakeFiles/bn_cmp.dir/bn_cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/s_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object apps/openssl/CMakeFiles/openssl.dir/s_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/s_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/s_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking C executable bn_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/sess_id.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/smime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/speed.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/spkac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/ts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object apps/openssl/CMakeFiles/openssl.dir/version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object apps/openssl/CMakeFiles/openssl.dir/x509.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object apps/openssl/CMakeFiles/openssl.dir/apps_posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object apps/openssl/CMakeFiles/openssl.dir/certhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object tests/CMakeFiles/bn_convert.dir/bn_convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object tests/CMakeFiles/bn_gcd.dir/bn_cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object tests/CMakeFiles/bn_isqrt.dir/bn_isqrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object tests/CMakeFiles/bn_mod_exp.dir/bn_mod_exp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object tests/CMakeFiles/bn_mod_inverse.dir/bn_mod_inverse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking C executable bn_gcd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C executable bn_convert Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target aes_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object tests/CMakeFiles/bn_mod_sqrt.dir/bn_mod_sqrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C executable bn_mod_inverse Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C executable bn_isqrt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object tests/CMakeFiles/bn_mont.dir/bn_mont.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C executable bn_mod_exp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C executable bn_mont Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object tests/CMakeFiles/bn_primes.dir/bn_primes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C executable bn_mod_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C executable bn_primes Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C executable openssl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/asn1api.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/asn1string_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/asn1object.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/asn1evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/asn1_string_to_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/base64test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : [Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/bio_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/asn1complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/bio_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/bf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/asn1oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/libressl/tests/aes_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libressl/tests/asn1time.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libressl/tests/bio_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libressl/tests/aeadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libressl/tests/asn1basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libressl/tests/bio_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libressl/tests/asn1x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libressl/tests/bn_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libressl/tests/bn_add_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libressl/tests/bn_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/bn_mod_inverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/bn_isqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/bn_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/bn_mod_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/bn_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/bn_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/bn_mod_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/bn_primes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/apitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function filename: /src/libressl/tests/asn1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/libressl/apps/openssl/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1_string_to_utf8.dir/build.make:123: tests/asn1_string_to_utf8] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1294: tests/CMakeFiles/asn1_string_to_utf8.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** Waiting for unfinished jobs.... Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1complex.dir/build.make:123: tests/asn1complex] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1070: tests/CMakeFiles/asn1complex.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_mod_exp.dir/build.make:123: tests/bn_mod_exp] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1658: tests/CMakeFiles/bn_mod_exp.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1string_copy.dir/build.make:123: tests/asn1string_copy] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1182: tests/CMakeFiles/asn1string_copy.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_mont.dir/build.make:123: tests/bn_mont] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1742: tests/CMakeFiles/bn_mont.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/aes_test.dir/build.make:123: tests/aes_test] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:902: tests/CMakeFiles/aes_test.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_mod_sqrt.dir/build.make:123: tests/bn_mod_sqrt] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1714: tests/CMakeFiles/bn_mod_sqrt.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bio_asn1.dir/build.make:123: tests/bio_asn1] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1378: tests/CMakeFiles/bio_asn1.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_primes.dir/build.make:123: tests/bn_primes] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1770: tests/CMakeFiles/bn_primes.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bio_dump.dir/build.make:123: tests/bio_dump] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1434: tests/CMakeFiles/bio_dump.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_cmp.dir/build.make:123: tests/bn_cmp] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1546: tests/CMakeFiles/bn_cmp.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_gcd.dir/build.make:123: tests/bn_gcd] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1602: tests/CMakeFiles/bn_gcd.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/aeadtest.dir/build.make:123: tests/aeadtest] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:874: tests/CMakeFiles/aeadtest.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1basic.dir/build.make:123: tests/asn1basic] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1042: tests/CMakeFiles/asn1basic.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1evp.dir/build.make:123: tests/asn1evp] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1098: tests/CMakeFiles/asn1evp.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1object.dir/build.make:123: tests/asn1object] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1126: tests/CMakeFiles/asn1object.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1x509.dir/build.make:123: tests/asn1x509] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1266: tests/CMakeFiles/asn1x509.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_mod_inverse.dir/build.make:123: tests/bn_mod_inverse] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1686: tests/CMakeFiles/bn_mod_inverse.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bf_test.dir/build.make:123: tests/bf_test] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1350: tests/CMakeFiles/bf_test.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1api.dir/build.make:123: tests/asn1api] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1014: tests/CMakeFiles/asn1api.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_bits.dir/build.make:123: tests/bn_bits] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1518: tests/CMakeFiles/bn_bits.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1oct.dir/build.make:123: tests/asn1oct] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1154: tests/CMakeFiles/asn1oct.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1time.dir/build.make:123: tests/asn1time] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1238: tests/CMakeFiles/asn1time.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bio_chain.dir/build.make:123: tests/bio_chain] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1406: tests/CMakeFiles/bio_chain.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_convert.dir/build.make:123: tests/bn_convert] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1574: tests/CMakeFiles/bn_convert.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_isqrt.dir/build.make:123: tests/bn_isqrt] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1630: tests/CMakeFiles/bn_isqrt.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bio_mem.dir/build.make:123: tests/bio_mem] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1462: tests/CMakeFiles/bio_mem.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/base64test.dir/build.make:123: tests/base64test] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1322: tests/CMakeFiles/base64test.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/bn_add_sub.dir/build.make:123: tests/bn_add_sub] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1490: tests/CMakeFiles/bn_add_sub.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [apps/openssl/CMakeFiles/openssl.dir/build.make:891: apps/openssl/openssl] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:736: apps/openssl/CMakeFiles/openssl.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/asn1test.dir/build.make:123: tests/asn1test] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1210: tests/CMakeFiles/asn1test.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [tests/CMakeFiles/apitest.dir/build.make:123: tests/apitest] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:958: tests/CMakeFiles/apitest.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:146: all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image libressl Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 libressl Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR ERROR: build step 6 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1