starting build "9a9c1f03-4bdf-40c5-ae52-2f4ab163a80f" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 8.192kB Step #1: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: ebd8249059d4: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: bb416e3a2055: Waiting Step #1: 20b4f3764835: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 17edcc97785b: Waiting Step #1: da6fa1422508: Waiting Step #1: 236229e44656: Waiting Step #1: fff17b067246: Waiting Step #1: e667c6c012a1: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: db7af1b26c60: Waiting Step #1: f96a58b6493f: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: f972795033e0: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 3d3d7fb65ba7: Waiting Step #1: 73be63f18a2d: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: 174afde8b08f: Waiting Step #1: 45de6e62747b: Waiting Step #1: e2d79d747ed8: Waiting Step #1: 076e7ea7d2be: Verifying Checksum Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Verifying Checksum Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Verifying Checksum Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Verifying Checksum Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Verifying Checksum Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: 3cb217e698e8: Verifying Checksum Step #1: 3cb217e698e8: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: da6fa1422508: Verifying Checksum Step #1: da6fa1422508: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 50e898cc1c8e: Verifying Checksum Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> da6d69e7deff Step #1: Step 2/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool wget python Step #1: ---> Running in cda4e5542265 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (111 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: wget is already the newest version (1.20.3-1ubuntu2). Step #1: The following additional packages will be installed: Step #1: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #1: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 m4 Step #1: mime-support python2 python2-minimal python2.7 python2.7-minimal Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc python2-doc python-tk python2.7-doc Step #1: binfmt-support Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib Step #1: libsigsegv2 libtool m4 mime-support python-is-python2 python2 Step #1: python2-minimal python2.7 python2.7-minimal Step #1: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 5620 kB of archives. Step #1: After this operation, 29.4 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.3 [336 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.3 [1280 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.3 [1888 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.3 [248 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 5620 kB in 2s (2412 kB/s) Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.3_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.3) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.3_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.3) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.3_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.3) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.3_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.3) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.3) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.3) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package python-is-python2. Step #1: Preparing to unpack .../12-python-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-is-python2 (2.7.17-4) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.3) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.3) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up python-is-python2 (2.7.17-4) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container cda4e5542265 Step #1: ---> 58fe302ad247 Step #1: Step 3/9 : RUN git clone --depth 1 https://www.bearssl.org/git/BearSSL Step #1: ---> Running in ccdc63a74822 Step #1: Cloning into 'BearSSL'... Step #1: Removing intermediate container ccdc63a74822 Step #1: ---> ef7497cf5d23 Step #1: Step 4/9 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #1: ---> Running in 78fef7175dfa Step #1: Cloning into 'botan'... Step #1: Removing intermediate container 78fef7175dfa Step #1: ---> 7bb4831f0417 Step #1: Step 5/9 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #1: ---> Running in 4bc6a8fe751a Step #1: Cloning into 'cryptofuzz'... Step #1: Removing intermediate container 4bc6a8fe751a Step #1: ---> d1526a638ac0 Step #1: Step 6/9 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz-corpora Step #1: ---> Running in 042421f7b17c Step #1: Cloning into 'cryptofuzz-corpora'... Step #1: Removing intermediate container 042421f7b17c Step #1: ---> 70319bcc9116 Step #1: Step 7/9 : RUN wget https://archives.boost.io/release/1.74.0/source/boost_1_74_0.tar.bz2 Step #1: ---> Running in 1046fb2852f6 Step #1: --2024-02-12 06:03:59-- https://archives.boost.io/release/1.74.0/source/boost_1_74_0.tar.bz2 Step #1: Resolving archives.boost.io (archives.boost.io)... 52.84.125.63, 52.84.125.23, 52.84.125.42, ... Step #1: Connecting to archives.boost.io (archives.boost.io)|52.84.125.63|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 109600630 (105M) [application/octet-stream] Step #1: Saving to: 'boost_1_74_0.tar.bz2' Step #1:  Step #1: 0K .......... .......... .......... .......... .......... 0% 3.80M 28s Step #1: 50K .......... .......... .......... .......... .......... 0% 5.27M 24s Step #1: 100K .......... .......... .......... .......... .......... 0% 12.9M 18s Step #1: 150K .......... .......... .......... .......... .......... 0% 11.3M 16s Step #1: 200K .......... .......... .......... .......... .......... 0% 11.9M 15s Step #1: 250K .......... .......... .......... .......... .......... 0% 14.8M 13s Step #1: 300K .......... .......... .......... .......... .......... 0% 26.7M 12s Step #1: 350K .......... .......... .......... .......... .......... 0% 17.7M 11s Step #1: 400K .......... .......... .......... .......... .......... 0% 34.6M 10s Step #1: 450K .......... .......... .......... .......... .......... 0% 25.1M 10s Step #1: 500K .......... .......... .......... .......... .......... 0% 51.1M 9s Step #1: 550K .......... .......... .......... .......... .......... 0% 30.8M 9s Step #1: 600K .......... .......... .......... .......... .......... 0% 28.6M 8s Step #1: 650K .......... .......... .......... .......... .......... 0% 35.5M 8s Step #1: 700K .......... .......... .......... .......... .......... 0% 59.6M 7s Step #1: 750K .......... .......... .......... .......... .......... 0% 38.6M 7s Step #1: 800K .......... .......... .......... .......... .......... 0% 62.6M 7s Step #1: 850K .......... .......... .......... .......... .......... 0% 43.2M 7s Step #1: 900K .......... .......... .......... .......... .......... 0% 69.3M 6s Step #1: 950K .......... .......... .......... .......... .......... 0% 82.9M 6s Step #1: 1000K .......... .......... .......... .......... .......... 0% 36.2M 6s Step #1: 1050K .......... .......... .......... .......... .......... 1% 71.2M 6s Step #1: 1100K .......... .......... .......... .......... .......... 1% 74.7M 5s Step #1: 1150K .......... .......... .......... .......... .......... 1% 42.9M 5s Step #1: 1200K .......... .......... .......... .......... .......... 1% 222M 5s Step #1: 1250K .......... .......... .......... .......... .......... 1% 109M 5s Step #1: 1300K .......... .......... .......... .......... .......... 1% 49.6M 5s Step #1: 1350K .......... .......... .......... .......... .......... 1% 91.5M 5s Step #1: 1400K .......... .......... .......... .......... .......... 1% 75.3M 5s Step #1: 1450K .......... .......... .......... .......... .......... 1% 138M 4s Step #1: 1500K .......... .......... .......... .......... .......... 1% 94.0M 4s Step #1: 1550K .......... .......... .......... .......... .......... 1% 69.2M 4s Step #1: 1600K .......... .......... .......... .......... .......... 1% 137M 4s Step #1: 1650K .......... .......... .......... .......... .......... 1% 60.0M 4s Step #1: 1700K .......... .......... .......... .......... .......... 1% 265M 4s Step #1: 1750K .......... .......... .......... .......... .......... 1% 131M 4s Step #1: 1800K .......... .......... .......... .......... .......... 1% 117M 4s Step #1: 1850K .......... .......... .......... .......... .......... 1% 86.6M 4s Step #1: 1900K .......... .......... .......... .......... .......... 1% 366M 4s Step #1: 1950K .......... .......... .......... .......... .......... 1% 86.5M 4s Step #1: 2000K .......... .......... .......... .......... .......... 1% 60.8M 4s Step #1: 2050K .......... .......... .......... .......... .......... 1% 388M 3s Step #1: 2100K .......... .......... .......... .......... .......... 2% 105M 3s Step #1: 2150K .......... .......... .......... .......... .......... 2% 384M 3s Step #1: 2200K .......... .......... .......... .......... .......... 2% 121M 3s Step #1: 2250K .......... .......... .......... .......... .......... 2% 120M 3s Step #1: 2300K .......... .......... .......... .......... .......... 2% 153M 3s Step #1: 2350K .......... .......... .......... .......... .......... 2% 91.6M 3s Step #1: 2400K .......... .......... .......... .......... .......... 2% 210M 3s Step #1: 2450K .......... .......... .......... .......... .......... 2% 192M 3s Step #1: 2500K .......... .......... .......... .......... .......... 2% 117M 3s Step #1: 2550K .......... .......... .......... .......... .......... 2% 174M 3s Step #1: 2600K .......... .......... .......... .......... .......... 2% 62.9M 3s Step #1: 2650K .......... .......... .......... .......... .......... 2% 112M 3s Step #1: 2700K .......... .......... .......... .......... .......... 2% 244M 3s Step #1: 2750K .......... .......... .......... .......... .......... 2% 435M 3s Step #1: 2800K .......... .......... .......... .......... .......... 2% 445M 3s Step #1: 2850K .......... .......... .......... .......... .......... 2% 275M 3s Step #1: 2900K .......... .......... .......... .......... .......... 2% 364M 3s Step #1: 2950K .......... .......... .......... .......... .......... 2% 127M 3s Step #1: 3000K .......... .......... .......... .......... .......... 2% 199M 3s Step #1: 3050K .......... .......... .......... .......... .......... 2% 136M 3s Step #1: 3100K .......... .......... .......... .......... .......... 2% 258M 2s Step #1: 3150K .......... .......... .......... .......... .......... 2% 444M 2s Step #1: 3200K .......... .......... .......... .......... .......... 3% 179M 2s Step #1: 3250K .......... .......... .......... .......... .......... 3% 152M 2s Step #1: 3300K .......... .......... .......... .......... .......... 3% 229M 2s Step #1: 3350K .......... .......... .......... .......... .......... 3% 135M 2s Step #1: 3400K .......... .......... .......... .......... .......... 3% 219M 2s Step #1: 3450K .......... .......... .......... .......... .......... 3% 398M 2s Step #1: 3500K .......... .......... .......... .......... .......... 3% 177M 2s Step #1: 3550K .......... .......... .......... .......... .......... 3% 191M 2s Step #1: 3600K .......... .......... .......... .......... .......... 3% 135M 2s Step #1: 3650K .......... .......... .......... .......... .......... 3% 291M 2s Step #1: 3700K .......... .......... .......... .......... .......... 3% 280M 2s Step #1: 3750K .......... .......... .......... .......... .......... 3% 307M 2s Step #1: 3800K .......... .......... .......... .......... .......... 3% 321M 2s Step #1: 3850K .......... .......... .......... .......... .......... 3% 312M 2s Step #1: 3900K .......... .......... .......... .......... .......... 3% 166M 2s Step #1: 3950K .......... .......... .......... .......... .......... 3% 389M 2s Step #1: 4000K .......... .......... .......... .......... .......... 3% 34.0M 2s Step #1: 4050K .......... .......... .......... .......... .......... 3% 134M 2s Step #1: 4100K .......... .......... .......... .......... .......... 3% 116M 2s Step #1: 4150K .......... .......... .......... .......... .......... 3% 239M 2s Step #1: 4200K .......... .......... .......... .......... .......... 3% 82.7M 2s Step #1: 4250K .......... .......... .......... .......... .......... 4% 155M 2s Step #1: 4300K .......... .......... .......... .......... .......... 4% 128M 2s Step #1: 4350K .......... .......... .......... .......... .......... 4% 101M 2s Step #1: 4400K .......... .......... .......... .......... .......... 4% 207M 2s Step #1: 4450K .......... .......... .......... .......... .......... 4% 171M 2s Step #1: 4500K .......... .......... .......... .......... .......... 4% 140M 2s Step #1: 4550K .......... .......... .......... .......... .......... 4% 97.0M 2s Step #1: 4600K .......... .......... .......... .......... .......... 4% 189M 2s Step #1: 4650K .......... .......... .......... .......... .......... 4% 121M 2s Step #1: 4700K .......... .......... .......... .......... .......... 4% 168M 2s Step #1: 4750K .......... .......... .......... .......... .......... 4% 98.5M 2s Step #1: 4800K .......... .......... .......... .......... .......... 4% 164M 2s Step #1: 4850K .......... .......... .......... .......... .......... 4% 153M 2s Step #1: 4900K .......... .......... .......... .......... .......... 4% 198M 2s Step #1: 4950K .......... .......... .......... .......... .......... 4% 133M 2s Step #1: 5000K .......... .......... .......... .......... .......... 4% 242M 2s Step #1: 5050K .......... .......... .......... .......... .......... 4% 152M 2s Step #1: 5100K .......... .......... .......... .......... .......... 4% 239M 2s Step #1: 5150K .......... .......... .......... .......... .......... 4% 156M 2s Step #1: 5200K .......... .......... .......... .......... .......... 4% 243M 2s Step #1: 5250K .......... .......... .......... .......... .......... 4% 103M 2s Step #1: 5300K .......... .......... .......... .......... .......... 4% 203M 2s Step #1: 5350K .......... .......... .......... .......... .......... 5% 176M 2s Step #1: 5400K .......... .......... .......... .......... .......... 5% 253M 2s Step #1: 5450K .......... .......... .......... .......... .......... 5% 108M 2s Step #1: 5500K .......... .......... .......... .......... .......... 5% 113M 2s Step #1: 5550K .......... .......... .......... .......... .......... 5% 236M 2s Step #1: 5600K .......... .......... .......... .......... .......... 5% 102M 2s Step #1: 5650K .......... .......... .......... .......... .......... 5% 59.1M 2s Step #1: 5700K .......... .......... .......... .......... .......... 5% 119M 2s Step #1: 5750K .......... .......... .......... .......... .......... 5% 154M 2s Step #1: 5800K .......... .......... .......... .......... .......... 5% 112M 2s Step #1: 5850K .......... .......... .......... .......... .......... 5% 147M 2s Step #1: 5900K .......... .......... .......... .......... .......... 5% 192M 2s Step #1: 5950K .......... .......... .......... .......... .......... 5% 237M 2s Step #1: 6000K .......... .......... .......... .......... .......... 5% 166M 2s Step #1: 6050K .......... .......... .......... .......... .......... 5% 123M 2s Step #1: 6100K .......... .......... .......... .......... .......... 5% 236M 2s Step #1: 6150K .......... .......... .......... .......... .......... 5% 188M 2s Step #1: 6200K .......... .......... .......... .......... .......... 5% 148M 2s Step #1: 6250K .......... .......... .......... .......... .......... 5% 198M 2s Step #1: 6300K .......... .......... .......... .......... .......... 5% 119M 2s Step #1: 6350K .......... .......... .......... .......... .......... 5% 139M 2s Step #1: 6400K .......... .......... .......... .......... .......... 6% 234M 2s Step #1: 6450K .......... .......... .......... .......... .......... 6% 236M 2s Step #1: 6500K .......... .......... .......... .......... .......... 6% 116M 1s Step #1: 6550K .......... .......... .......... .......... .......... 6% 126M 1s Step #1: 6600K .......... .......... .......... .......... .......... 6% 163M 1s Step #1: 6650K .......... .......... .......... .......... .......... 6% 261M 1s Step #1: 6700K .......... .......... .......... .......... .......... 6% 238M 1s Step #1: 6750K .......... .......... .......... .......... .......... 6% 103M 1s Step #1: 6800K .......... .......... .......... .......... .......... 6% 217M 1s Step #1: 6850K .......... .......... .......... .......... .......... 6% 259M 1s Step #1: 6900K .......... .......... .......... .......... .......... 6% 229M 1s Step #1: 6950K .......... .......... .......... .......... .......... 6% 170M 1s Step #1: 7000K .......... .......... .......... .......... .......... 6% 97.5M 1s Step #1: 7050K .......... .......... .......... .......... .......... 6% 248M 1s Step #1: 7100K .......... .......... .......... .......... .......... 6% 212M 1s Step #1: 7150K .......... .......... .......... .......... .......... 6% 250M 1s Step #1: 7200K .......... .......... .......... .......... .......... 6% 216M 1s Step #1: 7250K .......... .......... .......... .......... .......... 6% 146M 1s Step #1: 7300K .......... .......... .......... .......... .......... 6% 217M 1s Step #1: 7350K .......... .......... .......... .......... .......... 6% 249M 1s Step #1: 7400K .......... .......... .......... .......... .......... 6% 229M 1s Step #1: 7450K .......... .......... .......... .......... .......... 7% 258M 1s Step #1: 7500K .......... .......... .......... .......... .......... 7% 51.2M 1s Step #1: 7550K .......... .......... .......... .......... .......... 7% 127M 1s Step #1: 7600K .......... .......... .......... .......... .......... 7% 118M 1s Step #1: 7650K .......... .......... .......... .......... .......... 7% 112M 1s Step #1: 7700K .......... .......... .......... .......... .......... 7% 164M 1s Step #1: 7750K .......... .......... .......... .......... .......... 7% 156M 1s Step #1: 7800K .......... .......... .......... .......... .......... 7% 230M 1s Step #1: 7850K .......... .......... .......... .......... .......... 7% 142M 1s Step #1: 7900K .......... .......... .......... .......... .......... 7% 133M 1s Step #1: 7950K .......... .......... .......... .......... .......... 7% 249M 1s Step #1: 8000K .......... .......... .......... .......... .......... 7% 244M 1s Step #1: 8050K .......... .......... .......... .......... .......... 7% 216M 1s Step #1: 8100K .......... .......... .......... .......... .......... 7% 126M 1s Step #1: 8150K .......... .......... .......... .......... .......... 7% 243M 1s Step #1: 8200K .......... .......... .......... .......... .......... 7% 254M 1s Step #1: 8250K .......... .......... .......... .......... .......... 7% 219M 1s Step #1: 8300K .......... .......... .......... .......... .......... 7% 254M 1s Step #1: 8350K .......... .......... .......... .......... .......... 7% 83.6M 1s Step #1: 8400K .......... .......... .......... .......... .......... 7% 92.8M 1s Step #1: 8450K .......... .......... .......... .......... .......... 7% 207M 1s Step #1: 8500K .......... .......... .......... .......... .......... 7% 237M 1s Step #1: 8550K .......... .......... .......... .......... .......... 8% 245M 1s Step #1: 8600K .......... .......... .......... .......... .......... 8% 114M 1s Step #1: 8650K .......... .......... .......... .......... .......... 8% 269M 1s Step #1: 8700K .......... .......... .......... .......... .......... 8% 237M 1s Step #1: 8750K .......... .......... .......... .......... .......... 8% 246M 1s Step #1: 8800K .......... .......... .......... .......... .......... 8% 242M 1s Step #1: 8850K .......... .......... .......... .......... .......... 8% 98.2M 1s Step #1: 8900K .......... .......... .......... .......... .......... 8% 181M 1s Step #1: 8950K .......... .......... .......... .......... .......... 8% 245M 1s Step #1: 9000K .......... .......... .......... .......... .......... 8% 192M 1s Step #1: 9050K .......... .......... .......... .......... .......... 8% 128M 1s Step #1: 9100K .......... .......... .......... .......... .......... 8% 136M 1s Step #1: 9150K .......... .......... .......... .......... .......... 8% 238M 1s Step #1: 9200K .......... .......... .......... .......... .......... 8% 247M 1s Step #1: 9250K .......... .......... .......... .......... .......... 8% 211M 1s Step #1: 9300K .......... .......... .......... .......... .......... 8% 138M 1s Step #1: 9350K .......... .......... .......... .......... .......... 8% 126M 1s Step #1: 9400K .......... .......... .......... .......... .......... 8% 199M 1s Step #1: 9450K .......... .......... .......... .......... .......... 8% 182M 1s Step #1: 9500K .......... .......... .......... .......... .......... 8% 239M 1s Step #1: 9550K .......... .......... .......... .......... .......... 8% 183M 1s Step #1: 9600K .......... .......... .......... .......... .......... 9% 138M 1s Step #1: 9650K .......... .......... .......... .......... .......... 9% 162M 1s Step #1: 9700K .......... .......... .......... .......... .......... 9% 148M 1s Step #1: 9750K .......... .......... .......... .......... .......... 9% 219M 1s Step #1: 9800K .......... .......... .......... .......... .......... 9% 234M 1s Step #1: 9850K .......... .......... .......... .......... .......... 9% 108M 1s Step #1: 9900K .......... .......... .......... .......... .......... 9% 171M 1s Step #1: 9950K .......... .......... .......... .......... .......... 9% 261M 1s Step #1: 10000K .......... .......... .......... .......... .......... 9% 196M 1s Step #1: 10050K .......... .......... .......... .......... .......... 9% 206M 1s Step #1: 10100K .......... .......... .......... .......... .......... 9% 117M 1s Step #1: 10150K .......... .......... .......... .......... .......... 9% 252M 1s Step #1: 10200K .......... .......... .......... .......... .......... 9% 241M 1s Step #1: 10250K .......... .......... .......... .......... .......... 9% 132M 1s Step #1: 10300K .......... .......... .......... .......... .......... 9% 241M 1s Step #1: 10350K .......... .......... .......... .......... .......... 9% 92.8M 1s Step #1: 10400K .......... .......... .......... .......... .......... 9% 246M 1s Step #1: 10450K .......... .......... .......... .......... .......... 9% 232M 1s Step #1: 10500K .......... .......... .......... .......... .......... 9% 234M 1s Step #1: 10550K .......... .......... .......... .......... .......... 9% 238M 1s Step #1: 10600K .......... .......... .......... .......... .......... 9% 121M 1s Step #1: 10650K .......... .......... .......... .......... .......... 9% 328M 1s Step #1: 10700K .......... .......... .......... .......... .......... 10% 358M 1s Step #1: 10750K .......... .......... .......... .......... .......... 10% 350M 1s Step #1: 10800K .......... .......... .......... .......... .......... 10% 363M 1s Step #1: 10850K .......... .......... .......... .......... .......... 10% 221M 1s Step #1: 10900K .......... .......... .......... .......... .......... 10% 275M 1s Step #1: 10950K .......... .......... .......... .......... .......... 10% 341M 1s Step #1: 11000K .......... .......... .......... .......... .......... 10% 109M 1s Step #1: 11050K .......... .......... .......... .......... .......... 10% 359M 1s Step #1: 11100K .......... .......... .......... .......... .......... 10% 196M 1s Step #1: 11150K .......... .......... .......... .......... .......... 10% 170M 1s Step #1: 11200K .......... .......... .......... .......... .......... 10% 184M 1s Step #1: 11250K .......... .......... .......... .......... .......... 10% 273M 1s Step #1: 11300K .......... .......... .......... .......... .......... 10% 142M 1s Step #1: 11350K .......... .......... .......... .......... .......... 10% 222M 1s Step #1: 11400K .......... .......... .......... .......... .......... 10% 205M 1s Step #1: 11450K .......... .......... .......... .......... .......... 10% 108M 1s Step #1: 11500K .......... .......... .......... .......... .......... 10% 104M 1s Step #1: 11550K .......... .......... .......... .......... .......... 10% 354M 1s Step #1: 11600K .......... .......... .......... .......... .......... 10% 363M 1s Step #1: 11650K .......... .......... .......... .......... .......... 10% 72.0M 1s Step #1: 11700K .......... .......... .......... .......... .......... 10% 156M 1s Step #1: 11750K .......... .......... .......... .......... .......... 11% 367M 1s Step #1: 11800K .......... .......... .......... .......... .......... 11% 196M 1s Step #1: 11850K .......... .......... .......... .......... .......... 11% 219M 1s Step #1: 11900K .......... .......... .......... .......... .......... 11% 301M 1s Step #1: 11950K .......... .......... .......... .......... .......... 11% 254M 1s Step #1: 12000K .......... .......... .......... .......... .......... 11% 328M 1s Step #1: 12050K .......... .......... .......... .......... .......... 11% 110M 1s Step #1: 12100K .......... .......... .......... .......... .......... 11% 338M 1s Step #1: 12150K .......... .......... .......... .......... .......... 11% 261M 1s Step #1: 12200K .......... .......... .......... .......... .......... 11% 276M 1s Step #1: 12250K .......... .......... .......... .......... .......... 11% 253M 1s Step #1: 12300K .......... .......... .......... .......... .......... 11% 152M 1s Step #1: 12350K .......... .......... .......... .......... .......... 11% 142M 1s Step #1: 12400K .......... .......... .......... .......... .......... 11% 305M 1s Step #1: 12450K .......... .......... .......... .......... .......... 11% 233M 1s Step #1: 12500K .......... .......... .......... .......... .......... 11% 212M 1s Step #1: 12550K .......... .......... .......... .......... .......... 11% 323M 1s Step #1: 12600K .......... .......... .......... .......... .......... 11% 403M 1s Step #1: 12650K .......... .......... .......... .......... .......... 11% 396M 1s Step #1: 12700K .......... .......... .......... .......... .......... 11% 143M 1s Step #1: 12750K .......... .......... .......... .......... .......... 11% 327M 1s Step #1: 12800K .......... .......... .......... .......... .......... 12% 396M 1s Step #1: 12850K .......... .......... .......... .......... .......... 12% 298M 1s Step #1: 12900K .......... .......... .......... .......... .......... 12% 213M 1s Step #1: 12950K .......... .......... .......... .......... .......... 12% 248M 1s Step #1: 13000K .......... .......... .......... .......... .......... 12% 289M 1s Step #1: 13050K .......... .......... .......... .......... .......... 12% 144M 1s Step #1: 13100K .......... .......... .......... .......... .......... 12% 383M 1s Step #1: 13150K .......... .......... .......... .......... .......... 12% 369M 1s Step #1: 13200K .......... .......... .......... .......... .......... 12% 399M 1s Step #1: 13250K .......... .......... .......... .......... .......... 12% 320M 1s Step #1: 13300K .......... .......... .......... .......... .......... 12% 137M 1s Step #1: 13350K .......... .......... .......... .......... .......... 12% 264M 1s Step #1: 13400K .......... .......... .......... .......... .......... 12% 137M 1s Step #1: 13450K .......... .......... .......... .......... .......... 12% 367M 1s Step #1: 13500K .......... .......... .......... .......... .......... 12% 146M 1s Step #1: 13550K .......... .......... .......... .......... .......... 12% 343M 1s Step #1: 13600K .......... .......... .......... .......... .......... 12% 403M 1s Step #1: 13650K .......... .......... .......... .......... .......... 12% 269M 1s Step #1: 13700K .......... .......... .......... .......... .......... 12% 378M 1s Step #1: 13750K .......... .......... .......... .......... .......... 12% 181M 1s Step #1: 13800K .......... .......... .......... .......... .......... 12% 322M 1s Step #1: 13850K .......... .......... .......... .......... .......... 12% 361M 1s Step #1: 13900K .......... .......... .......... .......... .......... 13% 243M 1s Step #1: 13950K .......... .......... .......... .......... .......... 13% 216M 1s Step #1: 14000K .......... .......... .......... .......... .......... 13% 234M 1s Step #1: 14050K .......... .......... .......... .......... .......... 13% 213M 1s Step #1: 14100K .......... .......... .......... .......... .......... 13% 155M 1s Step #1: 14150K .......... .......... .......... .......... .......... 13% 325M 1s Step #1: 14200K .......... .......... .......... .......... .......... 13% 278M 1s Step #1: 14250K .......... .......... .......... .......... .......... 13% 140M 1s Step #1: 14300K .......... .......... .......... .......... .......... 13% 258M 1s Step #1: 14350K .......... .......... .......... .......... .......... 13% 218M 1s Step #1: 14400K .......... .......... .......... .......... .......... 13% 121M 1s Step #1: 14450K .......... .......... .......... .......... .......... 13% 200M 1s Step #1: 14500K .......... .......... .......... .......... .......... 13% 341M 1s Step #1: 14550K .......... .......... .......... .......... .......... 13% 131M 1s Step #1: 14600K .......... .......... .......... .......... .......... 13% 185M 1s Step #1: 14650K .......... .......... .......... .......... .......... 13% 119M 1s Step #1: 14700K .......... .......... .......... .......... .......... 13% 324M 1s Step #1: 14750K .......... .......... .......... .......... .......... 13% 379M 1s Step #1: 14800K .......... .......... .......... .......... .......... 13% 313M 1s Step #1: 14850K .......... .......... .......... .......... .......... 13% 368M 1s Step #1: 14900K .......... .......... .......... .......... .......... 13% 180M 1s Step #1: 14950K .......... .......... .......... .......... .......... 14% 154M 1s Step #1: 15000K .......... .......... .......... .......... .......... 14% 180M 1s Step #1: 15050K .......... .......... .......... .......... .......... 14% 238M 1s Step #1: 15100K .......... .......... .......... .......... .......... 14% 373M 1s Step #1: 15150K .......... .......... .......... .......... .......... 14% 237M 1s Step #1: 15200K .......... .......... .......... .......... .......... 14% 325M 1s Step #1: 15250K .......... .......... .......... .......... .......... 14% 198M 1s Step #1: 15300K .......... .......... .......... .......... .......... 14% 156M 1s Step #1: 15350K .......... .......... .......... .......... .......... 14% 315M 1s Step #1: 15400K .......... .......... .......... .......... .......... 14% 356M 1s Step #1: 15450K .......... .......... .......... .......... .......... 14% 380M 1s Step #1: 15500K .......... .......... .......... .......... .......... 14% 359M 1s Step #1: 15550K .......... .......... .......... .......... .......... 14% 183M 1s Step #1: 15600K .......... .......... .......... .......... .......... 14% 280M 1s Step #1: 15650K .......... .......... .......... .......... .......... 14% 227M 1s Step #1: 15700K .......... .......... .......... .......... .......... 14% 326M 1s Step #1: 15750K .......... .......... .......... .......... .......... 14% 373M 1s Step #1: 15800K .......... .......... .......... .......... .......... 14% 149M 1s Step #1: 15850K .......... .......... .......... .......... .......... 14% 362M 1s Step #1: 15900K .......... .......... .......... .......... .......... 14% 227M 1s Step #1: 15950K .......... .......... .......... .......... .......... 14% 213M 1s Step #1: 16000K .......... .......... .......... .......... .......... 14% 275M 1s Step #1: 16050K .......... .......... .......... .......... .......... 15% 303M 1s Step #1: 16100K .......... .......... .......... .......... .......... 15% 274M 1s Step #1: 16150K .......... .......... .......... .......... .......... 15% 194M 1s Step #1: 16200K .......... .......... .......... .......... .......... 15% 254M 1s Step #1: 16250K .......... .......... .......... .......... .......... 15% 311M 1s Step #1: 16300K .......... .......... .......... .......... .......... 15% 414M 1s Step #1: 16350K .......... .......... .......... .......... .......... 15% 368M 1s Step #1: 16400K .......... .......... .......... .......... .......... 15% 340M 1s Step #1: 16450K .......... .......... .......... .......... .......... 15% 329M 1s Step #1: 16500K .......... .......... .......... .......... .......... 15% 344M 1s Step #1: 16550K .......... .......... .......... .......... .......... 15% 346M 1s Step #1: 16600K .......... .......... .......... .......... .......... 15% 205M 1s Step #1: 16650K .......... .......... .......... .......... .......... 15% 198M 1s Step #1: 16700K .......... .......... .......... .......... .......... 15% 233M 1s Step #1: 16750K .......... .......... .......... .......... .......... 15% 277M 1s Step #1: 16800K .......... .......... .......... .......... .......... 15% 361M 1s Step #1: 16850K .......... .......... .......... .......... .......... 15% 202M 1s Step #1: 16900K .......... .......... .......... .......... .......... 15% 385M 1s Step #1: 16950K .......... .......... .......... .......... .......... 15% 133M 1s Step #1: 17000K .......... .......... .......... .......... .......... 15% 407M 1s Step #1: 17050K .......... .......... .......... .......... .......... 15% 243M 1s Step #1: 17100K .......... .......... .......... .......... .......... 16% 289M 1s Step #1: 17150K .......... .......... .......... .......... .......... 16% 337M 1s Step #1: 17200K .......... .......... .......... .......... .......... 16% 289M 1s Step #1: 17250K .......... .......... .......... .......... .......... 16% 261M 1s Step #1: 17300K .......... .......... .......... .......... .......... 16% 56.9M 1s Step #1: 17350K .......... .......... .......... .......... .......... 16% 317M 1s Step #1: 17400K .......... .......... .......... .......... .......... 16% 317M 1s Step #1: 17450K .......... .......... .......... .......... .......... 16% 263M 1s Step #1: 17500K .......... .......... .......... .......... .......... 16% 188M 1s Step #1: 17550K .......... .......... .......... .......... .......... 16% 282M 1s Step #1: 17600K .......... .......... .......... .......... .......... 16% 175M 1s Step #1: 17650K .......... .......... .......... .......... .......... 16% 231M 1s Step #1: 17700K .......... .......... .......... .......... .......... 16% 336M 1s Step #1: 17750K .......... .......... .......... .......... .......... 16% 286M 1s Step #1: 17800K .......... .......... .......... .......... .......... 16% 221M 1s Step #1: 17850K .......... .......... .......... .......... .......... 16% 140M 1s Step #1: 17900K .......... .......... .......... .......... .......... 16% 244M 1s Step #1: 17950K .......... .......... .......... .......... .......... 16% 257M 1s Step #1: 18000K .......... .......... .......... .......... .......... 16% 276M 1s Step #1: 18050K .......... .......... .......... .......... .......... 16% 234M 1s Step #1: 18100K .......... .......... .......... .......... .......... 16% 296M 1s Step #1: 18150K .......... .......... .......... .......... .......... 17% 201M 1s Step #1: 18200K .......... .......... .......... .......... .......... 17% 316M 1s Step #1: 18250K .......... .......... .......... .......... .......... 17% 244M 1s Step #1: 18300K .......... .......... .......... .......... .......... 17% 248M 1s Step #1: 18350K .......... .......... .......... .......... .......... 17% 303M 1s Step #1: 18400K .......... .......... .......... .......... .......... 17% 309M 1s Step #1: 18450K .......... .......... .......... .......... .......... 17% 246M 1s Step #1: 18500K .......... .......... .......... .......... .......... 17% 150M 1s Step #1: 18550K .......... .......... .......... .......... .......... 17% 279M 1s Step #1: 18600K .......... .......... .......... .......... .......... 17% 262M 1s Step #1: 18650K .......... .......... .......... .......... .......... 17% 226M 1s Step #1: 18700K .......... .......... .......... .......... .......... 17% 288M 1s Step #1: 18750K .......... .......... .......... .......... .......... 17% 396M 1s Step #1: 18800K .......... .......... .......... .......... .......... 17% 178M 1s Step #1: 18850K .......... .......... .......... .......... .......... 17% 146M 1s Step #1: 18900K .......... .......... .......... .......... .......... 17% 250M 1s Step #1: 18950K .......... .......... .......... .......... .......... 17% 329M 1s Step #1: 19000K .......... .......... .......... .......... .......... 17% 341M 1s Step #1: 19050K .......... .......... .......... .......... .......... 17% 335M 1s Step #1: 19100K .......... .......... .......... .......... .......... 17% 331M 1s Step #1: 19150K .......... .......... .......... .......... .......... 17% 360M 1s Step #1: 19200K .......... .......... .......... .......... .......... 17% 258M 1s Step #1: 19250K .......... .......... .......... .......... .......... 18% 200M 1s Step #1: 19300K .......... .......... .......... .......... .......... 18% 248M 1s Step #1: 19350K .......... .......... .......... .......... .......... 18% 268M 1s Step #1: 19400K .......... .......... .......... .......... .......... 18% 180M 1s Step #1: 19450K .......... .......... .......... .......... .......... 18% 311M 1s Step #1: 19500K .......... .......... .......... .......... .......... 18% 224M 1s Step #1: 19550K .......... .......... .......... .......... .......... 18% 168M 1s Step #1: 19600K .......... .......... .......... .......... .......... 18% 177M 1s Step #1: 19650K .......... .......... .......... .......... .......... 18% 245M 1s Step #1: 19700K .......... .......... .......... .......... .......... 18% 296M 1s Step #1: 19750K .......... .......... .......... .......... .......... 18% 212M 1s Step #1: 19800K .......... .......... .......... .......... .......... 18% 274M 1s Step #1: 19850K .......... .......... .......... .......... .......... 18% 229M 1s Step #1: 19900K .......... .......... .......... .......... .......... 18% 195M 1s Step #1: 19950K .......... .......... .......... .......... .......... 18% 240M 1s Step #1: 20000K .......... .......... .......... .......... .......... 18% 220M 1s Step #1: 20050K .......... .......... .......... .......... .......... 18% 220M 1s Step #1: 20100K .......... .......... .......... .......... .......... 18% 225M 1s Step #1: 20150K .......... .......... .......... .......... .......... 18% 322M 1s Step #1: 20200K .......... .......... .......... .......... .......... 18% 162M 1s Step #1: 20250K .......... .......... .......... .......... .......... 18% 355M 1s Step #1: 20300K .......... .......... .......... .......... .......... 19% 366M 1s Step #1: 20350K .......... .......... .......... .......... .......... 19% 337M 1s Step #1: 20400K .......... .......... .......... .......... .......... 19% 187M 1s Step #1: 20450K .......... .......... .......... .......... .......... 19% 377M 1s Step #1: 20500K .......... .......... .......... .......... .......... 19% 259M 1s Step #1: 20550K .......... .......... .......... .......... .......... 19% 273M 1s Step #1: 20600K .......... .......... .......... .......... .......... 19% 132M 1s Step #1: 20650K .......... .......... .......... .......... .......... 19% 316M 1s Step #1: 20700K .......... .......... .......... .......... .......... 19% 278M 1s Step #1: 20750K .......... .......... .......... .......... .......... 19% 216M 1s Step #1: 20800K .......... .......... .......... .......... .......... 19% 217M 1s Step #1: 20850K .......... .......... .......... .......... .......... 19% 342M 1s Step #1: 20900K .......... .......... .......... .......... .......... 19% 176M 1s Step #1: 20950K .......... .......... .......... .......... .......... 19% 192M 1s Step #1: 21000K .......... .......... .......... .......... .......... 19% 348M 1s Step #1: 21050K .......... .......... .......... .......... .......... 19% 248M 1s Step #1: 21100K .......... .......... .......... .......... .......... 19% 229M 1s Step #1: 21150K .......... .......... .......... .......... .......... 19% 256M 1s Step #1: 21200K .......... .......... .......... .......... .......... 19% 268M 1s Step #1: 21250K .......... .......... .......... .......... .......... 19% 144M 1s Step #1: 21300K .......... .......... .......... .......... .......... 19% 352M 1s Step #1: 21350K .......... .......... .......... .......... .......... 19% 203M 1s Step #1: 21400K .......... .......... .......... .......... .......... 20% 375M 1s Step #1: 21450K .......... .......... .......... .......... .......... 20% 255M 1s Step #1: 21500K .......... .......... .......... .......... .......... 20% 254M 1s Step #1: 21550K .......... .......... .......... .......... .......... 20% 411M 1s Step #1: 21600K .......... .......... .......... .......... .......... 20% 136M 1s Step #1: 21650K .......... .......... .......... .......... .......... 20% 271M 1s Step #1: 21700K .......... .......... .......... .......... .......... 20% 331M 1s Step #1: 21750K .......... .......... .......... .......... .......... 20% 414M 1s Step #1: 21800K .......... .......... .......... .......... .......... 20% 324M 1s Step #1: 21850K .......... .......... .......... .......... .......... 20% 304M 1s Step #1: 21900K .......... .......... .......... .......... .......... 20% 398M 1s Step #1: 21950K .......... .......... .......... .......... .......... 20% 353M 1s Step #1: 22000K .......... .......... .......... .......... .......... 20% 180M 1s Step #1: 22050K .......... .......... .......... .......... .......... 20% 223M 1s Step #1: 22100K .......... .......... .......... .......... .......... 20% 273M 1s Step #1: 22150K .......... .......... .......... .......... .......... 20% 249M 1s Step #1: 22200K .......... .......... .......... .......... .......... 20% 326M 1s Step #1: 22250K .......... .......... .......... .......... .......... 20% 255M 1s Step #1: 22300K .......... .......... .......... .......... .......... 20% 278M 1s Step #1: 22350K .......... .......... .......... .......... .......... 20% 180M 1s Step #1: 22400K .......... .......... .......... .......... .......... 20% 280M 1s Step #1: 22450K .......... .......... .......... .......... .......... 21% 274M 1s Step #1: 22500K .......... .......... .......... .......... .......... 21% 239M 1s Step #1: 22550K .......... .......... .......... .......... .......... 21% 324M 1s Step #1: 22600K .......... .......... .......... .......... .......... 21% 197M 1s Step #1: 22650K .......... .......... .......... .......... .......... 21% 287M 1s Step #1: 22700K .......... .......... .......... .......... .......... 21% 209M 1s Step #1: 22750K .......... .......... .......... .......... .......... 21% 214M 1s Step #1: 22800K .......... .......... .......... .......... .......... 21% 331M 1s Step #1: 22850K .......... .......... .......... .......... .......... 21% 192M 1s Step #1: 22900K .......... .......... .......... .......... .......... 21% 369M 1s Step #1: 22950K .......... .......... .......... .......... .......... 21% 279M 1s Step #1: 23000K .......... .......... .......... .......... .......... 21% 254M 1s Step #1: 23050K .......... .......... .......... .......... .......... 21% 391M 1s Step #1: 23100K .......... .......... .......... .......... .......... 21% 199M 1s Step #1: 23150K .......... .......... .......... .......... .......... 21% 389M 1s Step #1: 23200K .......... .......... .......... .......... .......... 21% 297M 1s Step #1: 23250K .......... .......... .......... .......... .......... 21% 311M 1s Step #1: 23300K .......... .......... .......... .......... .......... 21% 356M 1s Step #1: 23350K .......... .......... .......... .......... .......... 21% 230M 1s Step #1: 23400K .......... .......... .......... .......... .......... 21% 280M 1s Step #1: 23450K .......... .......... .......... .......... .......... 21% 150M 1s Step #1: 23500K .......... .......... .......... .......... .......... 22% 315M 1s Step #1: 23550K .......... .......... .......... .......... .......... 22% 293M 1s Step #1: 23600K .......... .......... .......... .......... .......... 22% 332M 1s Step #1: 23650K .......... .......... .......... .......... .......... 22% 243M 1s Step #1: 23700K .......... .......... .......... .......... .......... 22% 238M 1s Step #1: 23750K .......... .......... .......... .......... .......... 22% 233M 1s Step #1: 23800K .......... .......... .......... .......... .......... 22% 288M 1s Step #1: 23850K .......... .......... .......... .......... .......... 22% 166M 1s Step #1: 23900K .......... .......... .......... .......... .......... 22% 353M 1s Step #1: 23950K .......... .......... .......... .......... .......... 22% 379M 1s Step #1: 24000K .......... .......... .......... .......... .......... 22% 162M 1s Step #1: 24050K .......... .......... .......... .......... .......... 22% 245M 1s Step #1: 24100K .......... .......... .......... .......... .......... 22% 268M 1s Step #1: 24150K .......... .......... .......... .......... .......... 22% 168M 1s Step #1: 24200K .......... .......... .......... .......... .......... 22% 244M 1s Step #1: 24250K .......... .......... .......... .......... .......... 22% 230M 1s Step #1: 24300K .......... .......... .......... .......... .......... 22% 276M 1s Step #1: 24350K .......... .......... .......... .......... .......... 22% 182M 1s Step #1: 24400K .......... .......... .......... .......... .......... 22% 284M 1s Step #1: 24450K .......... .......... .......... .......... .......... 22% 289M 1s Step #1: 24500K .......... .......... .......... .......... .......... 22% 179M 1s Step #1: 24550K .......... .......... .......... .......... .......... 22% 363M 1s Step #1: 24600K .......... .......... .......... .......... .......... 23% 293M 1s Step #1: 24650K .......... .......... .......... .......... .......... 23% 362M 1s Step #1: 24700K .......... .......... .......... .......... .......... 23% 364M 1s Step #1: 24750K .......... .......... .......... .......... .......... 23% 370M 1s Step #1: 24800K .......... .......... .......... .......... .......... 23% 349M 1s Step #1: 24850K .......... .......... .......... .......... .......... 23% 64.8M 1s Step #1: 24900K .......... .......... .......... .......... .......... 23% 262M 1s Step #1: 24950K .......... .......... .......... .......... .......... 23% 197M 1s Step #1: 25000K .......... .......... .......... .......... .......... 23% 284M 1s Step #1: 25050K .......... .......... .......... .......... .......... 23% 232M 1s Step #1: 25100K .......... .......... .......... .......... .......... 23% 136M 1s Step #1: 25150K .......... .......... .......... .......... .......... 23% 308M 1s Step #1: 25200K .......... .......... .......... .......... .......... 23% 250M 1s Step #1: 25250K .......... .......... .......... .......... .......... 23% 233M 1s Step #1: 25300K .......... .......... .......... .......... .......... 23% 319M 1s Step #1: 25350K .......... .......... .......... .......... .......... 23% 310M 1s Step #1: 25400K .......... .......... .......... .......... .......... 23% 358M 1s Step #1: 25450K .......... .......... .......... .......... .......... 23% 368M 1s Step #1: 25500K .......... .......... .......... .......... .......... 23% 124M 1s Step #1: 25550K .......... .......... .......... .......... .......... 23% 245M 1s Step #1: 25600K .......... .......... .......... .......... .......... 23% 330M 1s Step #1: 25650K .......... .......... .......... .......... .......... 24% 254M 1s Step #1: 25700K .......... .......... .......... .......... .......... 24% 196M 1s Step #1: 25750K .......... .......... .......... .......... .......... 24% 329M 1s Step #1: 25800K .......... .......... .......... .......... .......... 24% 197M 1s Step #1: 25850K .......... .......... .......... .......... .......... 24% 259M 1s Step #1: 25900K .......... .......... .......... .......... .......... 24% 272M 1s Step #1: 25950K .......... .......... .......... .......... .......... 24% 247M 1s Step #1: 26000K .......... .......... .......... .......... .......... 24% 276M 1s Step #1: 26050K .......... .......... .......... .......... .......... 24% 211M 1s Step #1: 26100K .......... .......... .......... .......... .......... 24% 232M 1s Step #1: 26150K .......... .......... .......... .......... .......... 24% 180M 1s Step #1: 26200K .......... .......... .......... .......... .......... 24% 303M 1s Step #1: 26250K .......... .......... .......... .......... .......... 24% 288M 1s Step #1: 26300K .......... .......... .......... .......... .......... 24% 227M 1s Step #1: 26350K .......... .......... .......... .......... .......... 24% 242M 1s Step #1: 26400K .......... .......... .......... .......... .......... 24% 253M 1s Step #1: 26450K .......... .......... .......... .......... .......... 24% 346M 1s Step #1: 26500K .......... .......... .......... .......... .......... 24% 169M 1s Step #1: 26550K .......... .......... .......... .......... .......... 24% 210M 1s Step #1: 26600K .......... .......... .......... .......... .......... 24% 226M 1s Step #1: 26650K .......... .......... .......... .......... .......... 24% 297M 1s Step #1: 26700K .......... .......... .......... .......... .......... 24% 239M 1s Step #1: 26750K .......... .......... .......... .......... .......... 25% 275M 1s Step #1: 26800K .......... .......... .......... .......... .......... 25% 270M 1s Step #1: 26850K .......... .......... .......... .......... .......... 25% 217M 1s Step #1: 26900K .......... .......... .......... .......... .......... 25% 277M 1s Step #1: 26950K .......... .......... .......... .......... .......... 25% 250M 1s Step #1: 27000K .......... .......... .......... .......... .......... 25% 282M 1s Step #1: 27050K .......... .......... .......... .......... .......... 25% 253M 1s Step #1: 27100K .......... .......... .......... .......... .......... 25% 226M 1s Step #1: 27150K .......... .......... .......... .......... .......... 25% 380M 1s Step #1: 27200K .......... .......... .......... .......... .......... 25% 191M 1s Step #1: 27250K .......... .......... .......... .......... .......... 25% 321M 1s Step #1: 27300K .......... .......... .......... .......... .......... 25% 336M 1s Step #1: 27350K .......... .......... .......... .......... .......... 25% 356M 1s Step #1: 27400K .......... .......... .......... .......... .......... 25% 370M 1s Step #1: 27450K .......... .......... .......... .......... .......... 25% 358M 1s Step #1: 27500K .......... .......... .......... .......... .......... 25% 442M 1s Step #1: 27550K .......... .......... .......... .......... .......... 25% 268M 1s Step #1: 27600K .......... .......... .......... .......... .......... 25% 383M 1s Step #1: 27650K .......... .......... .......... .......... .......... 25% 45.1M 1s Step #1: 27700K .......... .......... .......... .......... .......... 25% 297M 1s Step #1: 27750K .......... .......... .......... .......... .......... 25% 243M 1s Step #1: 27800K .......... .......... .......... .......... .......... 26% 138M 1s Step #1: 27850K .......... .......... .......... .......... .......... 26% 232M 1s Step #1: 27900K .......... .......... .......... .......... .......... 26% 248M 1s Step #1: 27950K .......... .......... .......... .......... .......... 26% 190M 1s Step #1: 28000K .......... .......... .......... .......... .......... 26% 330M 1s Step #1: 28050K .......... .......... .......... .......... .......... 26% 297M 1s Step #1: 28100K .......... .......... .......... .......... .......... 26% 140M 1s Step #1: 28150K .......... .......... .......... .......... .......... 26% 372M 1s Step #1: 28200K .......... .......... .......... .......... .......... 26% 214M 1s Step #1: 28250K .......... .......... .......... .......... .......... 26% 203M 1s Step #1: 28300K .......... .......... .......... .......... .......... 26% 314M 1s Step #1: 28350K .......... .......... .......... .......... .......... 26% 106M 1s Step #1: 28400K .......... .......... .......... .......... .......... 26% 133M 1s Step #1: 28450K .......... .......... .......... .......... .......... 26% 300M 1s Step #1: 28500K .......... .......... .......... .......... .......... 26% 257M 1s Step #1: 28550K .......... .......... .......... .......... .......... 26% 356M 1s Step #1: 28600K .......... .......... .......... .......... .......... 26% 226M 1s Step #1: 28650K .......... .......... .......... .......... .......... 26% 311M 1s Step #1: 28700K .......... .......... .......... .......... .......... 26% 113M 1s Step #1: 28750K .......... .......... .......... .......... .......... 26% 393M 1s Step #1: 28800K .......... .......... .......... .......... .......... 26% 227M 1s Step #1: 28850K .......... .......... .......... .......... .......... 27% 379M 1s Step #1: 28900K .......... .......... .......... .......... .......... 27% 193M 1s Step #1: 28950K .......... .......... .......... .......... .......... 27% 174M 1s Step #1: 29000K .......... .......... .......... .......... .......... 27% 360M 1s Step #1: 29050K .......... .......... .......... .......... .......... 27% 175M 1s Step #1: 29100K .......... .......... .......... .......... .......... 27% 174M 1s Step #1: 29150K .......... .......... .......... .......... .......... 27% 141M 1s Step #1: 29200K .......... .......... .......... .......... .......... 27% 182M 1s Step #1: 29250K .......... .......... .......... .......... .......... 27% 243M 1s Step #1: 29300K .......... .......... .......... .......... .......... 27% 74.8M 1s Step #1: 29350K .......... .......... .......... .......... .......... 27% 218M 1s Step #1: 29400K .......... .......... .......... .......... .......... 27% 369M 1s Step #1: 29450K .......... .......... .......... .......... .......... 27% 266M 1s Step #1: 29500K .......... .......... .......... .......... .......... 27% 148M 1s Step #1: 29550K .......... .......... .......... .......... .......... 27% 188M 1s Step #1: 29600K .......... .......... .......... .......... .......... 27% 253M 1s Step #1: 29650K .......... .......... .......... .......... .......... 27% 348M 1s Step #1: 29700K .......... .......... .......... .......... .......... 27% 174M 1s Step #1: 29750K .......... .......... .......... .......... .......... 27% 189M 1s Step #1: 29800K .......... .......... .......... .......... .......... 27% 156M 1s Step #1: 29850K .......... .......... .......... .......... .......... 27% 233M 1s Step #1: 29900K .......... .......... .......... .......... .......... 27% 164M 1s Step #1: 29950K .......... .......... .......... .......... .......... 28% 236M 1s Step #1: 30000K .......... .......... .......... .......... .......... 28% 252M 1s Step #1: 30050K .......... .......... .......... .......... .......... 28% 98.2M 1s Step #1: 30100K .......... .......... .......... .......... .......... 28% 193M 1s Step #1: 30150K .......... .......... .......... .......... .......... 28% 134M 1s Step #1: 30200K .......... .......... .......... .......... .......... 28% 269M 1s Step #1: 30250K .......... .......... .......... .......... .......... 28% 323M 1s Step #1: 30300K .......... .......... .......... .......... .......... 28% 123M 1s Step #1: 30350K .......... .......... .......... .......... .......... 28% 289M 1s Step #1: 30400K .......... .......... .......... .......... .......... 28% 191M 1s Step #1: 30450K .......... .......... .......... .......... .......... 28% 272M 1s Step #1: 30500K .......... .......... .......... .......... .......... 28% 313M 1s Step #1: 30550K .......... .......... .......... .......... .......... 28% 306M 1s Step #1: 30600K .......... .......... .......... .......... .......... 28% 194M 1s Step #1: 30650K .......... .......... .......... .......... .......... 28% 285M 1s Step #1: 30700K .......... .......... .......... .......... .......... 28% 142M 1s Step #1: 30750K .......... .......... .......... .......... .......... 28% 184M 1s Step #1: 30800K .......... .......... .......... .......... .......... 28% 163M 1s Step #1: 30850K .......... .......... .......... .......... .......... 28% 195M 1s Step #1: 30900K .......... .......... .......... .......... .......... 28% 99.9M 1s Step #1: 30950K .......... .......... .......... .......... .......... 28% 194M 1s Step #1: 31000K .......... .......... .......... .......... .......... 29% 200M 1s Step #1: 31050K .......... .......... .......... .......... .......... 29% 168M 1s Step #1: 31100K .......... .......... .......... .......... .......... 29% 159M 1s Step #1: 31150K .......... .......... .......... .......... .......... 29% 209M 1s Step #1: 31200K .......... .......... .......... .......... .......... 29% 298M 1s Step #1: 31250K .......... .......... .......... .......... .......... 29% 159M 1s Step #1: 31300K .......... .......... .......... .......... .......... 29% 297M 1s Step #1: 31350K .......... .......... .......... .......... .......... 29% 190M 1s Step #1: 31400K .......... .......... .......... .......... .......... 29% 212M 1s Step #1: 31450K .......... .......... .......... .......... .......... 29% 124M 1s Step #1: 31500K .......... .......... .......... .......... .......... 29% 220M 1s Step #1: 31550K .......... .......... .......... .......... .......... 29% 187M 1s Step #1: 31600K .......... .......... .......... .......... .......... 29% 286M 1s Step #1: 31650K .......... .......... .......... .......... .......... 29% 234M 1s Step #1: 31700K .......... .......... .......... .......... .......... 29% 155M 1s Step #1: 31750K .......... .......... .......... .......... .......... 29% 171M 1s Step #1: 31800K .......... .......... .......... .......... .......... 29% 117M 1s Step #1: 31850K .......... .......... .......... .......... .......... 29% 154M 1s Step #1: 31900K .......... .......... .......... .......... .......... 29% 193M 1s Step #1: 31950K .......... .......... .......... .......... .......... 29% 96.0M 1s Step #1: 32000K .......... .......... .......... .......... .......... 29% 171M 1s Step #1: 32050K .......... .......... .......... .......... .......... 29% 179M 1s Step #1: 32100K .......... .......... .......... .......... .......... 30% 143M 1s Step #1: 32150K .......... .......... .......... .......... .......... 30% 232M 1s Step #1: 32200K .......... .......... .......... .......... .......... 30% 126M 1s Step #1: 32250K .......... .......... .......... .......... .......... 30% 151M 1s Step #1: 32300K .......... .......... .......... .......... .......... 30% 216M 0s Step #1: 32350K .......... .......... .......... .......... .......... 30% 179M 0s Step #1: 32400K .......... .......... .......... .......... .......... 30% 106M 0s Step #1: 32450K .......... .......... .......... .......... .......... 30% 81.2M 0s Step #1: 32500K .......... .......... .......... .......... .......... 30% 167M 0s Step #1: 32550K .......... .......... .......... .......... .......... 30% 142M 0s Step #1: 32600K .......... .......... .......... .......... .......... 30% 84.9M 0s Step #1: 32650K .......... .......... .......... .......... .......... 30% 235M 0s Step #1: 32700K .......... .......... .......... .......... .......... 30% 110M 0s Step #1: 32750K .......... .......... .......... .......... .......... 30% 161M 0s Step #1: 32800K .......... .......... .......... .......... .......... 30% 140M 0s Step #1: 32850K .......... .......... .......... .......... .......... 30% 105M 0s Step #1: 32900K .......... .......... .......... .......... .......... 30% 204M 0s Step #1: 32950K .......... .......... .......... .......... .......... 30% 187M 0s Step #1: 33000K .......... .......... .......... .......... .......... 30% 101M 0s Step #1: 33050K .......... .......... .......... .......... .......... 30% 247M 0s Step #1: 33100K .......... .......... .......... .......... .......... 30% 193M 0s Step #1: 33150K .......... .......... .......... .......... .......... 31% 137M 0s Step #1: 33200K .......... .......... .......... .......... .......... 31% 171M 0s Step #1: 33250K .......... .......... .......... .......... .......... 31% 152M 0s Step #1: 33300K .......... .......... .......... .......... .......... 31% 251M 0s Step #1: 33350K .......... .......... .......... .......... .......... 31% 149M 0s Step #1: 33400K .......... .......... .......... .......... .......... 31% 164M 0s Step #1: 33450K .......... .......... .......... .......... .......... 31% 179M 0s Step #1: 33500K .......... .......... .......... .......... .......... 31% 141M 0s Step #1: 33550K .......... .......... .......... .......... .......... 31% 186M 0s Step #1: 33600K .......... .......... .......... .......... .......... 31% 128M 0s Step #1: 33650K .......... .......... .......... .......... .......... 31% 133M 0s Step #1: 33700K .......... .......... .......... .......... .......... 31% 134M 0s Step #1: 33750K .......... .......... .......... .......... .......... 31% 200M 0s Step #1: 33800K .......... .......... .......... .......... .......... 31% 144M 0s Step #1: 33850K .......... .......... .......... .......... .......... 31% 162M 0s Step #1: 33900K .......... .......... .......... .......... .......... 31% 114M 0s Step #1: 33950K .......... .......... .......... .......... .......... 31% 154M 0s Step #1: 34000K .......... .......... .......... .......... .......... 31% 120M 0s Step #1: 34050K .......... .......... .......... .......... .......... 31% 139M 0s Step #1: 34100K .......... .......... .......... .......... .......... 31% 76.5M 0s Step #1: 34150K .......... .......... .......... .......... .......... 31% 232M 0s Step #1: 34200K .......... .......... .......... .......... .......... 31% 86.6M 0s Step #1: 34250K .......... .......... .......... .......... .......... 32% 98.7M 0s Step #1: 34300K .......... .......... .......... .......... .......... 32% 148M 0s Step #1: 34350K .......... .......... .......... .......... .......... 32% 154M 0s Step #1: 34400K .......... .......... .......... .......... .......... 32% 244M 0s Step #1: 34450K .......... .......... .......... .......... .......... 32% 266M 0s Step #1: 34500K .......... .......... .......... .......... .......... 32% 91.1M 0s Step #1: 34550K .......... .......... .......... .......... .......... 32% 106M 0s Step #1: 34600K .......... .......... .......... .......... .......... 32% 74.1M 0s Step #1: 34650K .......... .......... .......... .......... .......... 32% 235M 0s Step #1: 34700K .......... .......... .......... .......... .......... 32% 98.6M 0s Step #1: 34750K .......... .......... .......... .......... .......... 32% 150M 0s Step #1: 34800K .......... .......... .......... .......... .......... 32% 124M 0s Step #1: 34850K .......... .......... .......... .......... .......... 32% 232M 0s Step #1: 34900K .......... .......... .......... .......... .......... 32% 113M 0s Step #1: 34950K .......... .......... .......... .......... .......... 32% 161M 0s Step #1: 35000K .......... .......... .......... .......... .......... 32% 243M 0s Step #1: 35050K .......... .......... .......... .......... .......... 32% 110M 0s Step #1: 35100K .......... .......... .......... .......... .......... 32% 196M 0s Step #1: 35150K .......... .......... .......... .......... .......... 32% 170M 0s Step #1: 35200K .......... .......... .......... .......... .......... 32% 145M 0s Step #1: 35250K .......... .......... .......... .......... .......... 32% 208M 0s Step #1: 35300K .......... .......... .......... .......... .......... 33% 136M 0s Step #1: 35350K .......... .......... .......... .......... .......... 33% 283M 0s Step #1: 35400K .......... .......... .......... .......... .......... 33% 264M 0s Step #1: 35450K .......... .......... .......... .......... .......... 33% 157M 0s Step #1: 35500K .......... .......... .......... .......... .......... 33% 244M 0s Step #1: 35550K .......... .......... .......... .......... .......... 33% 210M 0s Step #1: 35600K .......... .......... .......... .......... .......... 33% 110M 0s Step #1: 35650K .......... .......... .......... .......... .......... 33% 189M 0s Step #1: 35700K .......... .......... .......... .......... .......... 33% 146M 0s Step #1: 35750K .......... .......... .......... .......... .......... 33% 224M 0s Step #1: 35800K .......... .......... .......... .......... .......... 33% 133M 0s Step #1: 35850K .......... .......... .......... .......... .......... 33% 369M 0s Step #1: 35900K .......... .......... .......... .......... .......... 33% 395M 0s Step #1: 35950K .......... .......... .......... .......... .......... 33% 149M 0s Step #1: 36000K .......... .......... .......... .......... .......... 33% 134M 0s Step #1: 36050K .......... .......... .......... .......... .......... 33% 98.0M 0s Step #1: 36100K .......... .......... .......... .......... .......... 33% 190M 0s Step #1: 36150K .......... .......... .......... .......... .......... 33% 240M 0s Step #1: 36200K .......... .......... .......... .......... .......... 33% 256M 0s Step #1: 36250K .......... .......... .......... .......... .......... 33% 241M 0s Step #1: 36300K .......... .......... .......... .......... .......... 33% 87.1M 0s Step #1: 36350K .......... .......... .......... .......... .......... 34% 263M 0s Step #1: 36400K .......... .......... .......... .......... .......... 34% 216M 0s Step #1: 36450K .......... .......... .......... .......... .......... 34% 149M 0s Step #1: 36500K .......... .......... .......... .......... .......... 34% 228M 0s Step #1: 36550K .......... .......... .......... .......... .......... 34% 58.5M 0s Step #1: 36600K .......... .......... .......... .......... .......... 34% 129M 0s Step #1: 36650K .......... .......... .......... .......... .......... 34% 210M 0s Step #1: 36700K .......... .......... .......... .......... .......... 34% 134M 0s Step #1: 36750K .......... .......... .......... .......... .......... 34% 138M 0s Step #1: 36800K .......... .......... .......... .......... .......... 34% 159M 0s Step #1: 36850K .......... .......... .......... .......... .......... 34% 257M 0s Step #1: 36900K .......... .......... .......... .......... .......... 34% 201M 0s Step #1: 36950K .......... .......... .......... .......... .......... 34% 102M 0s Step #1: 37000K .......... .......... .......... .......... .......... 34% 183M 0s Step #1: 37050K .......... .......... .......... .......... .......... 34% 179M 0s Step #1: 37100K .......... .......... .......... .......... .......... 34% 240M 0s Step #1: 37150K .......... .......... .......... .......... .......... 34% 231M 0s Step #1: 37200K .......... .......... .......... .......... .......... 34% 135M 0s Step #1: 37250K .......... .......... .......... .......... .......... 34% 249M 0s Step #1: 37300K .......... .......... .......... .......... .......... 34% 225M 0s Step #1: 37350K .......... .......... .......... .......... .......... 34% 159M 0s Step #1: 37400K .......... .......... .......... .......... .......... 34% 212M 0s Step #1: 37450K .......... .......... .......... .......... .......... 35% 105M 0s Step #1: 37500K .......... .......... .......... .......... .......... 35% 205M 0s Step #1: 37550K .......... .......... .......... .......... .......... 35% 180M 0s Step #1: 37600K .......... .......... .......... .......... .......... 35% 254M 0s Step #1: 37650K .......... .......... .......... .......... .......... 35% 226M 0s Step #1: 37700K .......... .......... .......... .......... .......... 35% 149M 0s Step #1: 37750K .......... .......... .......... .......... .......... 35% 197M 0s Step #1: 37800K .......... .......... .......... .......... .......... 35% 140M 0s Step #1: 37850K .......... .......... .......... .......... .......... 35% 166M 0s Step #1: 37900K .......... .......... .......... .......... .......... 35% 149M 0s Step #1: 37950K .......... .......... .......... .......... .......... 35% 115M 0s Step #1: 38000K .......... .......... .......... .......... .......... 35% 255M 0s Step #1: 38050K .......... .......... .......... .......... .......... 35% 237M 0s Step #1: 38100K .......... .......... .......... .......... .......... 35% 248M 0s Step #1: 38150K .......... .......... .......... .......... .......... 35% 228M 0s Step #1: 38200K .......... .......... .......... .......... .......... 35% 128M 0s Step #1: 38250K .......... .......... .......... .......... .......... 35% 249M 0s Step #1: 38300K .......... .......... .......... .......... .......... 35% 144M 0s Step #1: 38350K .......... .......... .......... .......... .......... 35% 169M 0s Step #1: 38400K .......... .......... .......... .......... .......... 35% 178M 0s Step #1: 38450K .......... .......... .......... .......... .......... 35% 150M 0s Step #1: 38500K .......... .......... .......... .......... .......... 36% 189M 0s Step #1: 38550K .......... .......... .......... .......... .......... 36% 167M 0s Step #1: 38600K .......... .......... .......... .......... .......... 36% 248M 0s Step #1: 38650K .......... .......... .......... .......... .......... 36% 210M 0s Step #1: 38700K .......... .......... .......... .......... .......... 36% 110M 0s Step #1: 38750K .......... .......... .......... .......... .......... 36% 190M 0s Step #1: 38800K .......... .......... .......... .......... .......... 36% 147M 0s Step #1: 38850K .......... .......... .......... .......... .......... 36% 254M 0s Step #1: 38900K .......... .......... .......... .......... .......... 36% 221M 0s Step #1: 38950K .......... .......... .......... .......... .......... 36% 96.0M 0s Step #1: 39000K .......... .......... .......... .......... .......... 36% 194M 0s Step #1: 39050K .......... .......... .......... .......... .......... 36% 232M 0s Step #1: 39100K .......... .......... .......... .......... .......... 36% 245M 0s Step #1: 39150K .......... .......... .......... .......... .......... 36% 207M 0s Step #1: 39200K .......... .......... .......... .......... .......... 36% 154M 0s Step #1: 39250K .......... .......... .......... .......... .......... 36% 249M 0s Step #1: 39300K .......... .......... .......... .......... .......... 36% 219M 0s Step #1: 39350K .......... .......... .......... .......... .......... 36% 256M 0s Step #1: 39400K .......... .......... .......... .......... .......... 36% 213M 0s Step #1: 39450K .......... .......... .......... .......... .......... 36% 234M 0s Step #1: 39500K .......... .......... .......... .......... .......... 36% 148M 0s Step #1: 39550K .......... .......... .......... .......... .......... 36% 231M 0s Step #1: 39600K .......... .......... .......... .......... .......... 37% 241M 0s Step #1: 39650K .......... .......... .......... .......... .......... 37% 222M 0s Step #1: 39700K .......... .......... .......... .......... .......... 37% 223M 0s Step #1: 39750K .......... .......... .......... .......... .......... 37% 246M 0s Step #1: 39800K .......... .......... .......... .......... .......... 37% 149M 0s Step #1: 39850K .......... .......... .......... .......... .......... 37% 255M 0s Step #1: 39900K .......... .......... .......... .......... .......... 37% 231M 0s Step #1: 39950K .......... .......... .......... .......... .......... 37% 237M 0s Step #1: 40000K .......... .......... .......... .......... .......... 37% 210M 0s Step #1: 40050K .......... .......... .......... .......... .......... 37% 255M 0s Step #1: 40100K .......... .......... .......... .......... .......... 37% 156M 0s Step #1: 40150K .......... .......... .......... .......... .......... 37% 249M 0s Step #1: 40200K .......... .......... .......... .......... .......... 37% 248M 0s Step #1: 40250K .......... .......... .......... .......... .......... 37% 196M 0s Step #1: 40300K .......... .......... .......... .......... .......... 37% 232M 0s Step #1: 40350K .......... .......... .......... .......... .......... 37% 237M 0s Step #1: 40400K .......... .......... .......... .......... .......... 37% 113M 0s Step #1: 40450K .......... .......... .......... .......... .......... 37% 131M 0s Step #1: 40500K .......... .......... .......... .......... .......... 37% 145M 0s Step #1: 40550K .......... .......... .......... .......... .......... 37% 151M 0s Step #1: 40600K .......... .......... .......... .......... .......... 37% 109M 0s Step #1: 40650K .......... .......... .......... .......... .......... 38% 183M 0s Step #1: 40700K .......... .......... .......... .......... .......... 38% 123M 0s Step #1: 40750K .......... .......... .......... .......... .......... 38% 199M 0s Step #1: 40800K .......... .......... .......... .......... .......... 38% 105M 0s Step #1: 40850K .......... .......... .......... .......... .......... 38% 150M 0s Step #1: 40900K .......... .......... .......... .......... .......... 38% 137M 0s Step #1: 40950K .......... .......... .......... .......... .......... 38% 190M 0s Step #1: 41000K .......... .......... .......... .......... .......... 38% 89.3M 0s Step #1: 41050K .......... .......... .......... .......... .......... 38% 152M 0s Step #1: 41100K .......... .......... .......... .......... .......... 38% 192M 0s Step #1: 41150K .......... .......... .......... .......... .......... 38% 151M 0s Step #1: 41200K .......... .......... .......... .......... .......... 38% 120M 0s Step #1: 41250K .......... .......... .......... .......... .......... 38% 254M 0s Step #1: 41300K .......... .......... .......... .......... .......... 38% 283M 0s Step #1: 41350K .......... .......... .......... .......... .......... 38% 235M 0s Step #1: 41400K .......... .......... .......... .......... .......... 38% 213M 0s Step #1: 41450K .......... .......... .......... .......... .......... 38% 259M 0s Step #1: 41500K .......... .......... .......... .......... .......... 38% 158M 0s Step #1: 41550K .......... .......... .......... .......... .......... 38% 220M 0s Step #1: 41600K .......... .......... .......... .......... .......... 38% 183M 0s Step #1: 41650K .......... .......... .......... .......... .......... 38% 248M 0s Step #1: 41700K .......... .......... .......... .......... .......... 39% 250M 0s Step #1: 41750K .......... .......... .......... .......... .......... 39% 253M 0s Step #1: 41800K .......... .......... .......... .......... .......... 39% 93.0M 0s Step #1: 41850K .......... .......... .......... .......... .......... 39% 243M 0s Step #1: 41900K .......... .......... .......... .......... .......... 39% 230M 0s Step #1: 41950K .......... .......... .......... .......... .......... 39% 235M 0s Step #1: 42000K .......... .......... .......... .......... .......... 39% 246M 0s Step #1: 42050K .......... .......... .......... .......... .......... 39% 254M 0s Step #1: 42100K .......... .......... .......... .......... .......... 39% 220M 0s Step #1: 42150K .......... .......... .......... .......... .......... 39% 144M 0s Step #1: 42200K .......... .......... .......... .......... .......... 39% 214M 0s Step #1: 42250K .......... .......... .......... .......... .......... 39% 248M 0s Step #1: 42300K .......... .......... .......... .......... .......... 39% 221M 0s Step #1: 42350K .......... .......... .......... .......... .......... 39% 119M 0s Step #1: 42400K .......... .......... .......... .......... .......... 39% 98.1M 0s Step #1: 42450K .......... .......... .......... .......... .......... 39% 205M 0s Step #1: 42500K .......... .......... .......... .......... .......... 39% 137M 0s Step #1: 42550K .......... .......... .......... .......... .......... 39% 152M 0s Step #1: 42600K .......... .......... .......... .......... .......... 39% 93.9M 0s Step #1: 42650K .......... .......... .......... .......... .......... 39% 152M 0s Step #1: 42700K .......... .......... .......... .......... .......... 39% 161M 0s Step #1: 42750K .......... .......... .......... .......... .......... 39% 164M 0s Step #1: 42800K .......... .......... .......... .......... .......... 40% 114M 0s Step #1: 42850K .......... .......... .......... .......... .......... 40% 198M 0s Step #1: 42900K .......... .......... .......... .......... .......... 40% 136M 0s Step #1: 42950K .......... .......... .......... .......... .......... 40% 143M 0s Step #1: 43000K .......... .......... .......... .......... .......... 40% 112M 0s Step #1: 43050K .......... .......... .......... .......... .......... 40% 217M 0s Step #1: 43100K .......... .......... .......... .......... .......... 40% 123M 0s Step #1: 43150K .......... .......... .......... .......... .......... 40% 155M 0s Step #1: 43200K .......... .......... .......... .......... .......... 40% 153M 0s Step #1: 43250K .......... .......... .......... .......... .......... 40% 142M 0s Step #1: 43300K .......... .......... .......... .......... .......... 40% 239M 0s Step #1: 43350K .......... .......... .......... .......... .......... 40% 223M 0s Step #1: 43400K .......... .......... .......... .......... .......... 40% 220M 0s Step #1: 43450K .......... .......... .......... .......... .......... 40% 226M 0s Step #1: 43500K .......... .......... .......... .......... .......... 40% 205M 0s Step #1: 43550K .......... .......... .......... .......... .......... 40% 206M 0s Step #1: 43600K .......... .......... .......... .......... .......... 40% 307M 0s Step #1: 43650K .......... .......... .......... .......... .......... 40% 302M 0s Step #1: 43700K .......... .......... .......... .......... .......... 40% 365M 0s Step #1: 43750K .......... .......... .......... .......... .......... 40% 286M 0s Step #1: 43800K .......... .......... .......... .......... .......... 40% 296M 0s Step #1: 43850K .......... .......... .......... .......... .......... 41% 288M 0s Step #1: 43900K .......... .......... .......... .......... .......... 41% 252M 0s Step #1: 43950K .......... .......... .......... .......... .......... 41% 171M 0s Step #1: 44000K .......... .......... .......... .......... .......... 41% 272M 0s Step #1: 44050K .......... .......... .......... .......... .......... 41% 285M 0s Step #1: 44100K .......... .......... .......... .......... .......... 41% 247M 0s Step #1: 44150K .......... .......... .......... .......... .......... 41% 296M 0s Step #1: 44200K .......... .......... .......... .......... .......... 41% 281M 0s Step #1: 44250K .......... .......... .......... .......... .......... 41% 248M 0s Step #1: 44300K .......... .......... .......... .......... .......... 41% 173M 0s Step #1: 44350K .......... .......... .......... .......... .......... 41% 244M 0s Step #1: 44400K .......... .......... .......... .......... .......... 41% 164M 0s Step #1: 44450K .......... .......... .......... .......... .......... 41% 233M 0s Step #1: 44500K .......... .......... .......... .......... .......... 41% 359M 0s Step #1: 44550K .......... .......... .......... .......... .......... 41% 213M 0s Step #1: 44600K .......... .......... .......... .......... .......... 41% 150M 0s Step #1: 44650K .......... .......... .......... .......... .......... 41% 171M 0s Step #1: 44700K .......... .......... .......... .......... .......... 41% 198M 0s Step #1: 44750K .......... .......... .......... .......... .......... 41% 259M 0s Step #1: 44800K .......... .......... .......... .......... .......... 41% 238M 0s Step #1: 44850K .......... .......... .......... .......... .......... 41% 316M 0s Step #1: 44900K .......... .......... .......... .......... .......... 41% 134M 0s Step #1: 44950K .......... .......... .......... .......... .......... 42% 278M 0s Step #1: 45000K .......... .......... .......... .......... .......... 42% 210M 0s Step #1: 45050K .......... .......... .......... .......... .......... 42% 241M 0s Step #1: 45100K .......... .......... .......... .......... .......... 42% 257M 0s Step #1: 45150K .......... .......... .......... .......... .......... 42% 258M 0s Step #1: 45200K .......... .......... .......... .......... .......... 42% 147M 0s Step #1: 45250K .......... .......... .......... .......... .......... 42% 282M 0s Step #1: 45300K .......... .......... .......... .......... .......... 42% 210M 0s Step #1: 45350K .......... .......... .......... .......... .......... 42% 370M 0s Step #1: 45400K .......... .......... .......... .......... .......... 42% 299M 0s Step #1: 45450K .......... .......... .......... .......... .......... 42% 235M 0s Step #1: 45500K .......... .......... .......... .......... .......... 42% 244M 0s Step #1: 45550K .......... .......... .......... .......... .......... 42% 175M 0s Step #1: 45600K .......... .......... .......... .......... .......... 42% 205M 0s Step #1: 45650K .......... .......... .......... .......... .......... 42% 243M 0s Step #1: 45700K .......... .......... .......... .......... .......... 42% 149M 0s Step #1: 45750K .......... .......... .......... .......... .......... 42% 247M 0s Step #1: 45800K .......... .......... .......... .......... .......... 42% 308M 0s Step #1: 45850K .......... .......... .......... .......... .......... 42% 214M 0s Step #1: 45900K .......... .......... .......... .......... .......... 42% 146M 0s Step #1: 45950K .......... .......... .......... .......... .......... 42% 372M 0s Step #1: 46000K .......... .......... .......... .......... .......... 43% 334M 0s Step #1: 46050K .......... .......... .......... .......... .......... 43% 332M 0s Step #1: 46100K .......... .......... .......... .......... .......... 43% 400M 0s Step #1: 46150K .......... .......... .......... .......... .......... 43% 354M 0s Step #1: 46200K .......... .......... .......... .......... .......... 43% 385M 0s Step #1: 46250K .......... .......... .......... .......... .......... 43% 197M 0s Step #1: 46300K .......... .......... .......... .......... .......... 43% 342M 0s Step #1: 46350K .......... .......... .......... .......... .......... 43% 343M 0s Step #1: 46400K .......... .......... .......... .......... .......... 43% 324M 0s Step #1: 46450K .......... .......... .......... .......... .......... 43% 373M 0s Step #1: 46500K .......... .......... .......... .......... .......... 43% 339M 0s Step #1: 46550K .......... .......... .......... .......... .......... 43% 396M 0s Step #1: 46600K .......... .......... .......... .......... .......... 43% 406M 0s Step #1: 46650K .......... .......... .......... .......... .......... 43% 266M 0s Step #1: 46700K .......... .......... .......... .......... .......... 43% 192M 0s Step #1: 46750K .......... .......... .......... .......... .......... 43% 294M 0s Step #1: 46800K .......... .......... .......... .......... .......... 43% 371M 0s Step #1: 46850K .......... .......... .......... .......... .......... 43% 350M 0s Step #1: 46900K .......... .......... .......... .......... .......... 43% 304M 0s Step #1: 46950K .......... .......... .......... .......... .......... 43% 347M 0s Step #1: 47000K .......... .......... .......... .......... .......... 43% 301M 0s Step #1: 47050K .......... .......... .......... .......... .......... 44% 64.0M 0s Step #1: 47100K .......... .......... .......... .......... .......... 44% 174M 0s Step #1: 47150K .......... .......... .......... .......... .......... 44% 213M 0s Step #1: 47200K .......... .......... .......... .......... .......... 44% 272M 0s Step #1: 47250K .......... .......... .......... .......... .......... 44% 241M 0s Step #1: 47300K .......... .......... .......... .......... .......... 44% 164M 0s Step #1: 47350K .......... .......... .......... .......... .......... 44% 186M 0s Step #1: 47400K .......... .......... .......... .......... .......... 44% 195M 0s Step #1: 47450K .......... .......... .......... .......... .......... 44% 303M 0s Step #1: 47500K .......... .......... .......... .......... .......... 44% 199M 0s Step #1: 47550K .......... .......... .......... .......... .......... 44% 136M 0s Step #1: 47600K .......... .......... .......... .......... .......... 44% 272M 0s Step #1: 47650K .......... .......... .......... .......... .......... 44% 221M 0s Step #1: 47700K .......... .......... .......... .......... .......... 44% 203M 0s Step #1: 47750K .......... .......... .......... .......... .......... 44% 268M 0s Step #1: 47800K .......... .......... .......... .......... .......... 44% 202M 0s Step #1: 47850K .......... .......... .......... .......... .......... 44% 188M 0s Step #1: 47900K .......... .......... .......... .......... .......... 44% 227M 0s Step #1: 47950K .......... .......... .......... .......... .......... 44% 231M 0s Step #1: 48000K .......... .......... .......... .......... .......... 44% 269M 0s Step #1: 48050K .......... .......... .......... .......... .......... 44% 246M 0s Step #1: 48100K .......... .......... .......... .......... .......... 44% 78.2M 0s Step #1: 48150K .......... .......... .......... .......... .......... 45% 229M 0s Step #1: 48200K .......... .......... .......... .......... .......... 45% 264M 0s Step #1: 48250K .......... .......... .......... .......... .......... 45% 357M 0s Step #1: 48300K .......... .......... .......... .......... .......... 45% 258M 0s Step #1: 48350K .......... .......... .......... .......... .......... 45% 299M 0s Step #1: 48400K .......... .......... .......... .......... .......... 45% 223M 0s Step #1: 48450K .......... .......... .......... .......... .......... 45% 139M 0s Step #1: 48500K .......... .......... .......... .......... .......... 45% 379M 0s Step #1: 48550K .......... .......... .......... .......... .......... 45% 459M 0s Step #1: 48600K .......... .......... .......... .......... .......... 45% 437M 0s Step #1: 48650K .......... .......... .......... .......... .......... 45% 335M 0s Step #1: 48700K .......... .......... .......... .......... .......... 45% 424M 0s Step #1: 48750K .......... .......... .......... .......... .......... 45% 390M 0s Step #1: 48800K .......... .......... .......... .......... .......... 45% 366M 0s Step #1: 48850K .......... .......... .......... .......... .......... 45% 450M 0s Step #1: 48900K .......... .......... .......... .......... .......... 45% 419M 0s Step #1: 48950K .......... .......... .......... .......... .......... 45% 229M 0s Step #1: 49000K .......... .......... .......... .......... .......... 45% 435M 0s Step #1: 49050K .......... .......... .......... .......... .......... 45% 371M 0s Step #1: 49100K .......... .......... .......... .......... .......... 45% 472M 0s Step #1: 49150K .......... .......... .......... .......... .......... 45% 350M 0s Step #1: 49200K .......... .......... .......... .......... .......... 46% 364M 0s Step #1: 49250K .......... .......... .......... .......... .......... 46% 349M 0s Step #1: 49300K .......... .......... .......... .......... .......... 46% 368M 0s Step #1: 49350K .......... .......... .......... .......... .......... 46% 21.4M 0s Step #1: 49400K .......... .......... .......... .......... .......... 46% 162M 0s Step #1: 49450K .......... .......... .......... .......... .......... 46% 311M 0s Step #1: 49500K .......... .......... .......... .......... .......... 46% 225M 0s Step #1: 49550K .......... .......... .......... .......... .......... 46% 235M 0s Step #1: 49600K .......... .......... .......... .......... .......... 46% 106M 0s Step #1: 49650K .......... .......... .......... .......... .......... 46% 259M 0s Step #1: 49700K .......... .......... .......... .......... .......... 46% 317M 0s Step #1: 49750K .......... .......... .......... .......... .......... 46% 190M 0s Step #1: 49800K .......... .......... .......... .......... .......... 46% 173M 0s Step #1: 49850K .......... .......... .......... .......... .......... 46% 138M 0s Step #1: 49900K .......... .......... .......... .......... .......... 46% 251M 0s Step #1: 49950K .......... .......... .......... .......... .......... 46% 195M 0s Step #1: 50000K .......... .......... .......... .......... .......... 46% 225M 0s Step #1: 50050K .......... .......... .......... .......... .......... 46% 288M 0s Step #1: 50100K .......... .......... .......... .......... .......... 46% 260M 0s Step #1: 50150K .......... .......... .......... .......... .......... 46% 151M 0s Step #1: 50200K .......... .......... .......... .......... .......... 46% 183M 0s Step #1: 50250K .......... .......... .......... .......... .......... 46% 287M 0s Step #1: 50300K .......... .......... .......... .......... .......... 47% 293M 0s Step #1: 50350K .......... .......... .......... .......... .......... 47% 190M 0s Step #1: 50400K .......... .......... .......... .......... .......... 47% 244M 0s Step #1: 50450K .......... .......... .......... .......... .......... 47% 281M 0s Step #1: 50500K .......... .......... .......... .......... .......... 47% 187M 0s Step #1: 50550K .......... .......... .......... .......... .......... 47% 300M 0s Step #1: 50600K .......... .......... .......... .......... .......... 47% 193M 0s Step #1: 50650K .......... .......... .......... .......... .......... 47% 253M 0s Step #1: 50700K .......... .......... .......... .......... .......... 47% 247M 0s Step #1: 50750K .......... .......... .......... .......... .......... 47% 274M 0s Step #1: 50800K .......... .......... .......... .......... .......... 47% 173M 0s Step #1: 50850K .......... .......... .......... .......... .......... 47% 196M 0s Step #1: 50900K .......... .......... .......... .......... .......... 47% 268M 0s Step #1: 50950K .......... .......... .......... .......... .......... 47% 215M 0s Step #1: 51000K .......... .......... .......... .......... .......... 47% 242M 0s Step #1: 51050K .......... .......... .......... .......... .......... 47% 366M 0s Step #1: 51100K .......... .......... .......... .......... .......... 47% 338M 0s Step #1: 51150K .......... .......... .......... .......... .......... 47% 208M 0s Step #1: 51200K .......... .......... .......... .......... .......... 47% 302M 0s Step #1: 51250K .......... .......... .......... .......... .......... 47% 392M 0s Step #1: 51300K .......... .......... .......... .......... .......... 47% 293M 0s Step #1: 51350K .......... .......... .......... .......... .......... 48% 256M 0s Step #1: 51400K .......... .......... .......... .......... .......... 48% 359M 0s Step #1: 51450K .......... .......... .......... .......... .......... 48% 320M 0s Step #1: 51500K .......... .......... .......... .......... .......... 48% 349M 0s Step #1: 51550K .......... .......... .......... .......... .......... 48% 347M 0s Step #1: 51600K .......... .......... .......... .......... .......... 48% 185M 0s Step #1: 51650K .......... .......... .......... .......... .......... 48% 367M 0s Step #1: 51700K .......... .......... .......... .......... .......... 48% 362M 0s Step #1: 51750K .......... .......... .......... .......... .......... 48% 360M 0s Step #1: 51800K .......... .......... .......... .......... .......... 48% 317M 0s Step #1: 51850K .......... .......... .......... .......... .......... 48% 323M 0s Step #1: 51900K .......... .......... .......... .......... .......... 48% 365M 0s Step #1: 51950K .......... .......... .......... .......... .......... 48% 78.6M 0s Step #1: 52000K .......... .......... .......... .......... .......... 48% 197M 0s Step #1: 52050K .......... .......... .......... .......... .......... 48% 208M 0s Step #1: 52100K .......... .......... .......... .......... .......... 48% 315M 0s Step #1: 52150K .......... .......... .......... .......... .......... 48% 217M 0s Step #1: 52200K .......... .......... .......... .......... .......... 48% 369M 0s Step #1: 52250K .......... .......... .......... .......... .......... 48% 162M 0s Step #1: 52300K .......... .......... .......... .......... .......... 48% 263M 0s Step #1: 52350K .......... .......... .......... .......... .......... 48% 217M 0s Step #1: 52400K .......... .......... .......... .......... .......... 49% 293M 0s Step #1: 52450K .......... .......... .......... .......... .......... 49% 209M 0s Step #1: 52500K .......... .......... .......... .......... .......... 49% 236M 0s Step #1: 52550K .......... .......... .......... .......... .......... 49% 158M 0s Step #1: 52600K .......... .......... .......... .......... .......... 49% 158M 0s Step #1: 52650K .......... .......... .......... .......... .......... 49% 359M 0s Step #1: 52700K .......... .......... .......... .......... .......... 49% 204M 0s Step #1: 52750K .......... .......... .......... .......... .......... 49% 210M 0s Step #1: 52800K .......... .......... .......... .......... .......... 49% 254M 0s Step #1: 52850K .......... .......... .......... .......... .......... 49% 91.7M 0s Step #1: 52900K .......... .......... .......... .......... .......... 49% 226M 0s Step #1: 52950K .......... .......... .......... .......... .......... 49% 282M 0s Step #1: 53000K .......... .......... .......... .......... .......... 49% 238M 0s Step #1: 53050K .......... .......... .......... .......... .......... 49% 382M 0s Step #1: 53100K .......... .......... .......... .......... .......... 49% 416M 0s Step #1: 53150K .......... .......... .......... .......... .......... 49% 350M 0s Step #1: 53200K .......... .......... .......... .......... .......... 49% 145M 0s Step #1: 53250K .......... .......... .......... .......... .......... 49% 232M 0s Step #1: 53300K .......... .......... .......... .......... .......... 49% 266M 0s Step #1: 53350K .......... .......... .......... .......... .......... 49% 228M 0s Step #1: 53400K .......... .......... .......... .......... .......... 49% 307M 0s Step #1: 53450K .......... .......... .......... .......... .......... 49% 207M 0s Step #1: 53500K .......... .......... .......... .......... .......... 50% 172M 0s Step #1: 53550K .......... .......... .......... .......... .......... 50% 211M 0s Step #1: 53600K .......... .......... .......... .......... .......... 50% 308M 0s Step #1: 53650K .......... .......... .......... .......... .......... 50% 233M 0s Step #1: 53700K .......... .......... .......... .......... .......... 50% 350M 0s Step #1: 53750K .......... .......... .......... .......... .......... 50% 334M 0s Step #1: 53800K .......... .......... .......... .......... .......... 50% 353M 0s Step #1: 53850K .......... .......... .......... .......... .......... 50% 192M 0s Step #1: 53900K .......... .......... .......... .......... .......... 50% 307M 0s Step #1: 53950K .......... .......... .......... .......... .......... 50% 378M 0s Step #1: 54000K .......... .......... .......... .......... .......... 50% 196M 0s Step #1: 54050K .......... .......... .......... .......... .......... 50% 287M 0s Step #1: 54100K .......... .......... .......... .......... .......... 50% 199M 0s Step #1: 54150K .......... .......... .......... .......... .......... 50% 349M 0s Step #1: 54200K .......... .......... .......... .......... .......... 50% 384M 0s Step #1: 54250K .......... .......... .......... .......... .......... 50% 197M 0s Step #1: 54300K .......... .......... .......... .......... .......... 50% 391M 0s Step #1: 54350K .......... .......... .......... .......... .......... 50% 315M 0s Step #1: 54400K .......... .......... .......... .......... .......... 50% 365M 0s Step #1: 54450K .......... .......... .......... .......... .......... 50% 254M 0s Step #1: 54500K .......... .......... .......... .......... .......... 50% 288M 0s Step #1: 54550K .......... .......... .......... .......... .......... 51% 358M 0s Step #1: 54600K .......... .......... .......... .......... .......... 51% 311M 0s Step #1: 54650K .......... .......... .......... .......... .......... 51% 191M 0s Step #1: 54700K .......... .......... .......... .......... .......... 51% 232M 0s Step #1: 54750K .......... .......... .......... .......... .......... 51% 294M 0s Step #1: 54800K .......... .......... .......... .......... .......... 51% 230M 0s Step #1: 54850K .......... .......... .......... .......... .......... 51% 241M 0s Step #1: 54900K .......... .......... .......... .......... .......... 51% 244M 0s Step #1: 54950K .......... .......... .......... .......... .......... 51% 212M 0s Step #1: 55000K .......... .......... .......... .......... .......... 51% 143M 0s Step #1: 55050K .......... .......... .......... .......... .......... 51% 269M 0s Step #1: 55100K .......... .......... .......... .......... .......... 51% 163M 0s Step #1: 55150K .......... .......... .......... .......... .......... 51% 235M 0s Step #1: 55200K .......... .......... .......... .......... .......... 51% 232M 0s Step #1: 55250K .......... .......... .......... .......... .......... 51% 374M 0s Step #1: 55300K .......... .......... .......... .......... .......... 51% 121M 0s Step #1: 55350K .......... .......... .......... .......... .......... 51% 348M 0s Step #1: 55400K .......... .......... .......... .......... .......... 51% 262M 0s Step #1: 55450K .......... .......... .......... .......... .......... 51% 182M 0s Step #1: 55500K .......... .......... .......... .......... .......... 51% 301M 0s Step #1: 55550K .......... .......... .......... .......... .......... 51% 275M 0s Step #1: 55600K .......... .......... .......... .......... .......... 51% 117M 0s Step #1: 55650K .......... .......... .......... .......... .......... 52% 359M 0s Step #1: 55700K .......... .......... .......... .......... .......... 52% 211M 0s Step #1: 55750K .......... .......... .......... .......... .......... 52% 244M 0s Step #1: 55800K .......... .......... .......... .......... .......... 52% 222M 0s Step #1: 55850K .......... .......... .......... .......... .......... 52% 275M 0s Step #1: 55900K .......... .......... .......... .......... .......... 52% 354M 0s Step #1: 55950K .......... .......... .......... .......... .......... 52% 159M 0s Step #1: 56000K .......... .......... .......... .......... .......... 52% 187M 0s Step #1: 56050K .......... .......... .......... .......... .......... 52% 234M 0s Step #1: 56100K .......... .......... .......... .......... .......... 52% 357M 0s Step #1: 56150K .......... .......... .......... .......... .......... 52% 243M 0s Step #1: 56200K .......... .......... .......... .......... .......... 52% 273M 0s Step #1: 56250K .......... .......... .......... .......... .......... 52% 167M 0s Step #1: 56300K .......... .......... .......... .......... .......... 52% 230M 0s Step #1: 56350K .......... .......... .......... .......... .......... 52% 366M 0s Step #1: 56400K .......... .......... .......... .......... .......... 52% 377M 0s Step #1: 56450K .......... .......... .......... .......... .......... 52% 259M 0s Step #1: 56500K .......... .......... .......... .......... .......... 52% 398M 0s Step #1: 56550K .......... .......... .......... .......... .......... 52% 304M 0s Step #1: 56600K .......... .......... .......... .......... .......... 52% 377M 0s Step #1: 56650K .......... .......... .......... .......... .......... 52% 329M 0s Step #1: 56700K .......... .......... .......... .......... .......... 53% 162M 0s Step #1: 56750K .......... .......... .......... .......... .......... 53% 200M 0s Step #1: 56800K .......... .......... .......... .......... .......... 53% 233M 0s Step #1: 56850K .......... .......... .......... .......... .......... 53% 270M 0s Step #1: 56900K .......... .......... .......... .......... .......... 53% 168M 0s Step #1: 56950K .......... .......... .......... .......... .......... 53% 147M 0s Step #1: 57000K .......... .......... .......... .......... .......... 53% 390M 0s Step #1: 57050K .......... .......... .......... .......... .......... 53% 341M 0s Step #1: 57100K .......... .......... .......... .......... .......... 53% 360M 0s Step #1: 57150K .......... .......... .......... .......... .......... 53% 205M 0s Step #1: 57200K .......... .......... .......... .......... .......... 53% 342M 0s Step #1: 57250K .......... .......... .......... .......... .......... 53% 295M 0s Step #1: 57300K .......... .......... .......... .......... .......... 53% 188M 0s Step #1: 57350K .......... .......... .......... .......... .......... 53% 145M 0s Step #1: 57400K .......... .......... .......... .......... .......... 53% 347M 0s Step #1: 57450K .......... .......... .......... .......... .......... 53% 361M 0s Step #1: 57500K .......... .......... .......... .......... .......... 53% 213M 0s Step #1: 57550K .......... .......... .......... .......... .......... 53% 202M 0s Step #1: 57600K .......... .......... .......... .......... .......... 53% 219M 0s Step #1: 57650K .......... .......... .......... .......... .......... 53% 206M 0s Step #1: 57700K .......... .......... .......... .......... .......... 53% 247M 0s Step #1: 57750K .......... .......... .......... .......... .......... 54% 210M 0s Step #1: 57800K .......... .......... .......... .......... .......... 54% 294M 0s Step #1: 57850K .......... .......... .......... .......... .......... 54% 334M 0s Step #1: 57900K .......... .......... .......... .......... .......... 54% 225M 0s Step #1: 57950K .......... .......... .......... .......... .......... 54% 266M 0s Step #1: 58000K .......... .......... .......... .......... .......... 54% 172M 0s Step #1: 58050K .......... .......... .......... .......... .......... 54% 364M 0s Step #1: 58100K .......... .......... .......... .......... .......... 54% 201M 0s Step #1: 58150K .......... .......... .......... .......... .......... 54% 253M 0s Step #1: 58200K .......... .......... .......... .......... .......... 54% 380M 0s Step #1: 58250K .......... .......... .......... .......... .......... 54% 221M 0s Step #1: 58300K .......... .......... .......... .......... .......... 54% 375M 0s Step #1: 58350K .......... .......... .......... .......... .......... 54% 106M 0s Step #1: 58400K .......... .......... .......... .......... .......... 54% 256M 0s Step #1: 58450K .......... .......... .......... .......... .......... 54% 221M 0s Step #1: 58500K .......... .......... .......... .......... .......... 54% 276M 0s Step #1: 58550K .......... .......... .......... .......... .......... 54% 296M 0s Step #1: 58600K .......... .......... .......... .......... .......... 54% 319M 0s Step #1: 58650K .......... .......... .......... .......... .......... 54% 349M 0s Step #1: 58700K .......... .......... .......... .......... .......... 54% 132M 0s Step #1: 58750K .......... .......... .......... .......... .......... 54% 250M 0s Step #1: 58800K .......... .......... .......... .......... .......... 54% 347M 0s Step #1: 58850K .......... .......... .......... .......... .......... 55% 293M 0s Step #1: 58900K .......... .......... .......... .......... .......... 55% 235M 0s Step #1: 58950K .......... .......... .......... .......... .......... 55% 257M 0s Step #1: 59000K .......... .......... .......... .......... .......... 55% 254M 0s Step #1: 59050K .......... .......... .......... .......... .......... 55% 166M 0s Step #1: 59100K .......... .......... .......... .......... .......... 55% 314M 0s Step #1: 59150K .......... .......... .......... .......... .......... 55% 366M 0s Step #1: 59200K .......... .......... .......... .......... .......... 55% 386M 0s Step #1: 59250K .......... .......... .......... .......... .......... 55% 398M 0s Step #1: 59300K .......... .......... .......... .......... .......... 55% 333M 0s Step #1: 59350K .......... .......... .......... .......... .......... 55% 391M 0s Step #1: 59400K .......... .......... .......... .......... .......... 55% 281M 0s Step #1: 59450K .......... .......... .......... .......... .......... 55% 372M 0s Step #1: 59500K .......... .......... .......... .......... .......... 55% 148M 0s Step #1: 59550K .......... .......... .......... .......... .......... 55% 291M 0s Step #1: 59600K .......... .......... .......... .......... .......... 55% 315M 0s Step #1: 59650K .......... .......... .......... .......... .......... 55% 225M 0s Step #1: 59700K .......... .......... .......... .......... .......... 55% 291M 0s Step #1: 59750K .......... .......... .......... .......... .......... 55% 244M 0s Step #1: 59800K .......... .......... .......... .......... .......... 55% 354M 0s Step #1: 59850K .......... .......... .......... .......... .......... 55% 172M 0s Step #1: 59900K .......... .......... .......... .......... .......... 56% 177M 0s Step #1: 59950K .......... .......... .......... .......... .......... 56% 255M 0s Step #1: 60000K .......... .......... .......... .......... .......... 56% 203M 0s Step #1: 60050K .......... .......... .......... .......... .......... 56% 302M 0s Step #1: 60100K .......... .......... .......... .......... .......... 56% 249M 0s Step #1: 60150K .......... .......... .......... .......... .......... 56% 188M 0s Step #1: 60200K .......... .......... .......... .......... .......... 56% 360M 0s Step #1: 60250K .......... .......... .......... .......... .......... 56% 323M 0s Step #1: 60300K .......... .......... .......... .......... .......... 56% 206M 0s Step #1: 60350K .......... .......... .......... .......... .......... 56% 250M 0s Step #1: 60400K .......... .......... .......... .......... .......... 56% 133M 0s Step #1: 60450K .......... .......... .......... .......... .......... 56% 248M 0s Step #1: 60500K .......... .......... .......... .......... .......... 56% 310M 0s Step #1: 60550K .......... .......... .......... .......... .......... 56% 470M 0s Step #1: 60600K .......... .......... .......... .......... .......... 56% 444M 0s Step #1: 60650K .......... .......... .......... .......... .......... 56% 221M 0s Step #1: 60700K .......... .......... .......... .......... .......... 56% 278M 0s Step #1: 60750K .......... .......... .......... .......... .......... 56% 261M 0s Step #1: 60800K .......... .......... .......... .......... .......... 56% 252M 0s Step #1: 60850K .......... .......... .......... .......... .......... 56% 291M 0s Step #1: 60900K .......... .......... .......... .......... .......... 56% 227M 0s Step #1: 60950K .......... .......... .......... .......... .......... 56% 296M 0s Step #1: 61000K .......... .......... .......... .......... .......... 57% 288M 0s Step #1: 61050K .......... .......... .......... .......... .......... 57% 343M 0s Step #1: 61100K .......... .......... .......... .......... .......... 57% 381M 0s Step #1: 61150K .......... .......... .......... .......... .......... 57% 194M 0s Step #1: 61200K .......... .......... .......... .......... .......... 57% 251M 0s Step #1: 61250K .......... .......... .......... .......... .......... 57% 336M 0s Step #1: 61300K .......... .......... .......... .......... .......... 57% 300M 0s Step #1: 61350K .......... .......... .......... .......... .......... 57% 182M 0s Step #1: 61400K .......... .......... .......... .......... .......... 57% 264M 0s Step #1: 61450K .......... .......... .......... .......... .......... 57% 218M 0s Step #1: 61500K .......... .......... .......... .......... .......... 57% 316M 0s Step #1: 61550K .......... .......... .......... .......... .......... 57% 402M 0s Step #1: 61600K .......... .......... .......... .......... .......... 57% 299M 0s Step #1: 61650K .......... .......... .......... .......... .......... 57% 318M 0s Step #1: 61700K .......... .......... .......... .......... .......... 57% 263M 0s Step #1: 61750K .......... .......... .......... .......... .......... 57% 214M 0s Step #1: 61800K .......... .......... .......... .......... .......... 57% 367M 0s Step #1: 61850K .......... .......... .......... .......... .......... 57% 255M 0s Step #1: 61900K .......... .......... .......... .......... .......... 57% 324M 0s Step #1: 61950K .......... .......... .......... .......... .......... 57% 264M 0s Step #1: 62000K .......... .......... .......... .......... .......... 57% 207M 0s Step #1: 62050K .......... .......... .......... .......... .......... 58% 249M 0s Step #1: 62100K .......... .......... .......... .......... .......... 58% 255M 0s Step #1: 62150K .......... .......... .......... .......... .......... 58% 345M 0s Step #1: 62200K .......... .......... .......... .......... .......... 58% 369M 0s Step #1: 62250K .......... .......... .......... .......... .......... 58% 322M 0s Step #1: 62300K .......... .......... .......... .......... .......... 58% 362M 0s Step #1: 62350K .......... .......... .......... .......... .......... 58% 66.0M 0s Step #1: 62400K .......... .......... .......... .......... .......... 58% 113M 0s Step #1: 62450K .......... .......... .......... .......... .......... 58% 405M 0s Step #1: 62500K .......... .......... .......... .......... .......... 58% 362M 0s Step #1: 62550K .......... .......... .......... .......... .......... 58% 245M 0s Step #1: 62600K .......... .......... .......... .......... .......... 58% 228M 0s Step #1: 62650K .......... .......... .......... .......... .......... 58% 249M 0s Step #1: 62700K .......... .......... .......... .......... .......... 58% 202M 0s Step #1: 62750K .......... .......... .......... .......... .......... 58% 271M 0s Step #1: 62800K .......... .......... .......... .......... .......... 58% 381M 0s Step #1: 62850K .......... .......... .......... .......... .......... 58% 215M 0s Step #1: 62900K .......... .......... .......... .......... .......... 58% 267M 0s Step #1: 62950K .......... .......... .......... .......... .......... 58% 241M 0s Step #1: 63000K .......... .......... .......... .......... .......... 58% 252M 0s Step #1: 63050K .......... .......... .......... .......... .......... 58% 351M 0s Step #1: 63100K .......... .......... .......... .......... .......... 59% 224M 0s Step #1: 63150K .......... .......... .......... .......... .......... 59% 219M 0s Step #1: 63200K .......... .......... .......... .......... .......... 59% 309M 0s Step #1: 63250K .......... .......... .......... .......... .......... 59% 240M 0s Step #1: 63300K .......... .......... .......... .......... .......... 59% 314M 0s Step #1: 63350K .......... .......... .......... .......... .......... 59% 287M 0s Step #1: 63400K .......... .......... .......... .......... .......... 59% 373M 0s Step #1: 63450K .......... .......... .......... .......... .......... 59% 370M 0s Step #1: 63500K .......... .......... .......... .......... .......... 59% 198M 0s Step #1: 63550K .......... .......... .......... .......... .......... 59% 244M 0s Step #1: 63600K .......... .......... .......... .......... .......... 59% 350M 0s Step #1: 63650K .......... .......... .......... .......... .......... 59% 288M 0s Step #1: 63700K .......... .......... .......... .......... .......... 59% 246M 0s Step #1: 63750K .......... .......... .......... .......... .......... 59% 317M 0s Step #1: 63800K .......... .......... .......... .......... .......... 59% 202M 0s Step #1: 63850K .......... .......... .......... .......... .......... 59% 265M 0s Step #1: 63900K .......... .......... .......... .......... .......... 59% 304M 0s Step #1: 63950K .......... .......... .......... .......... .......... 59% 404M 0s Step #1: 64000K .......... .......... .......... .......... .......... 59% 444M 0s Step #1: 64050K .......... .......... .......... .......... .......... 59% 236M 0s Step #1: 64100K .......... .......... .......... .......... .......... 59% 192M 0s Step #1: 64150K .......... .......... .......... .......... .......... 59% 270M 0s Step #1: 64200K .......... .......... .......... .......... .......... 60% 297M 0s Step #1: 64250K .......... .......... .......... .......... .......... 60% 301M 0s Step #1: 64300K .......... .......... .......... .......... .......... 60% 276M 0s Step #1: 64350K .......... .......... .......... .......... .......... 60% 273M 0s Step #1: 64400K .......... .......... .......... .......... .......... 60% 265M 0s Step #1: 64450K .......... .......... .......... .......... .......... 60% 146M 0s Step #1: 64500K .......... .......... .......... .......... .......... 60% 219M 0s Step #1: 64550K .......... .......... .......... .......... .......... 60% 258M 0s Step #1: 64600K .......... .......... .......... .......... .......... 60% 214M 0s Step #1: 64650K .......... .......... .......... .......... .......... 60% 263M 0s Step #1: 64700K .......... .......... .......... .......... .......... 60% 268M 0s Step #1: 64750K .......... .......... .......... .......... .......... 60% 193M 0s Step #1: 64800K .......... .......... .......... .......... .......... 60% 276M 0s Step #1: 64850K .......... .......... .......... .......... .......... 60% 263M 0s Step #1: 64900K .......... .......... .......... .......... .......... 60% 361M 0s Step #1: 64950K .......... .......... .......... .......... .......... 60% 407M 0s Step #1: 65000K .......... .......... .......... .......... .......... 60% 361M 0s Step #1: 65050K .......... .......... .......... .......... .......... 60% 336M 0s Step #1: 65100K .......... .......... .......... .......... .......... 60% 374M 0s Step #1: 65150K .......... .......... .......... .......... .......... 60% 44.9M 0s Step #1: 65200K .......... .......... .......... .......... .......... 60% 203M 0s Step #1: 65250K .......... .......... .......... .......... .......... 61% 228M 0s Step #1: 65300K .......... .......... .......... .......... .......... 61% 231M 0s Step #1: 65350K .......... .......... .......... .......... .......... 61% 151M 0s Step #1: 65400K .......... .......... .......... .......... .......... 61% 268M 0s Step #1: 65450K .......... .......... .......... .......... .......... 61% 257M 0s Step #1: 65500K .......... .......... .......... .......... .......... 61% 278M 0s Step #1: 65550K .......... .......... .......... .......... .......... 61% 214M 0s Step #1: 65600K .......... .......... .......... .......... .......... 61% 300M 0s Step #1: 65650K .......... .......... .......... .......... .......... 61% 265M 0s Step #1: 65700K .......... .......... .......... .......... .......... 61% 166M 0s Step #1: 65750K .......... .......... .......... .......... .......... 61% 258M 0s Step #1: 65800K .......... .......... .......... .......... .......... 61% 305M 0s Step #1: 65850K .......... .......... .......... .......... .......... 61% 288M 0s Step #1: 65900K .......... .......... .......... .......... .......... 61% 363M 0s Step #1: 65950K .......... .......... .......... .......... .......... 61% 150M 0s Step #1: 66000K .......... .......... .......... .......... .......... 61% 290M 0s Step #1: 66050K .......... .......... .......... .......... .......... 61% 312M 0s Step #1: 66100K .......... .......... .......... .......... .......... 61% 358M 0s Step #1: 66150K .......... .......... .......... .......... .......... 61% 320M 0s Step #1: 66200K .......... .......... .......... .......... .......... 61% 228M 0s Step #1: 66250K .......... .......... .......... .......... .......... 61% 443M 0s Step #1: 66300K .......... .......... .......... .......... .......... 61% 166M 0s Step #1: 66350K .......... .......... .......... .......... .......... 62% 279M 0s Step #1: 66400K .......... .......... .......... .......... .......... 62% 230M 0s Step #1: 66450K .......... .......... .......... .......... .......... 62% 189M 0s Step #1: 66500K .......... .......... .......... .......... .......... 62% 115M 0s Step #1: 66550K .......... .......... .......... .......... .......... 62% 332M 0s Step #1: 66600K .......... .......... .......... .......... .......... 62% 408M 0s Step #1: 66650K .......... .......... .......... .......... .......... 62% 219M 0s Step #1: 66700K .......... .......... .......... .......... .......... 62% 207M 0s Step #1: 66750K .......... .......... .......... .......... .......... 62% 280M 0s Step #1: 66800K .......... .......... .......... .......... .......... 62% 313M 0s Step #1: 66850K .......... .......... .......... .......... .......... 62% 176M 0s Step #1: 66900K .......... .......... .......... .......... .......... 62% 186M 0s Step #1: 66950K .......... .......... .......... .......... .......... 62% 362M 0s Step #1: 67000K .......... .......... .......... .......... .......... 62% 357M 0s Step #1: 67050K .......... .......... .......... .......... .......... 62% 339M 0s Step #1: 67100K .......... .......... .......... .......... .......... 62% 264M 0s Step #1: 67150K .......... .......... .......... .......... .......... 62% 209M 0s Step #1: 67200K .......... .......... .......... .......... .......... 62% 249M 0s Step #1: 67250K .......... .......... .......... .......... .......... 62% 237M 0s Step #1: 67300K .......... .......... .......... .......... .......... 62% 359M 0s Step #1: 67350K .......... .......... .......... .......... .......... 62% 279M 0s Step #1: 67400K .......... .......... .......... .......... .......... 63% 245M 0s Step #1: 67450K .......... .......... .......... .......... .......... 63% 245M 0s Step #1: 67500K .......... .......... .......... .......... .......... 63% 231M 0s Step #1: 67550K .......... .......... .......... .......... .......... 63% 366M 0s Step #1: 67600K .......... .......... .......... .......... .......... 63% 299M 0s Step #1: 67650K .......... .......... .......... .......... .......... 63% 341M 0s Step #1: 67700K .......... .......... .......... .......... .......... 63% 359M 0s Step #1: 67750K .......... .......... .......... .......... .......... 63% 355M 0s Step #1: 67800K .......... .......... .......... .......... .......... 63% 349M 0s Step #1: 67850K .......... .......... .......... .......... .......... 63% 353M 0s Step #1: 67900K .......... .......... .......... .......... .......... 63% 253M 0s Step #1: 67950K .......... .......... .......... .......... .......... 63% 186M 0s Step #1: 68000K .......... .......... .......... .......... .......... 63% 328M 0s Step #1: 68050K .......... .......... .......... .......... .......... 63% 179M 0s Step #1: 68100K .......... .......... .......... .......... .......... 63% 269M 0s Step #1: 68150K .......... .......... .......... .......... .......... 63% 254M 0s Step #1: 68200K .......... .......... .......... .......... .......... 63% 260M 0s Step #1: 68250K .......... .......... .......... .......... .......... 63% 377M 0s Step #1: 68300K .......... .......... .......... .......... .......... 63% 246M 0s Step #1: 68350K .......... .......... .......... .......... .......... 63% 300M 0s Step #1: 68400K .......... .......... .......... .......... .......... 63% 192M 0s Step #1: 68450K .......... .......... .......... .......... .......... 63% 274M 0s Step #1: 68500K .......... .......... .......... .......... .......... 64% 67.0M 0s Step #1: 68550K .......... .......... .......... .......... .......... 64% 97.3M 0s Step #1: 68600K .......... .......... .......... .......... .......... 64% 336M 0s Step #1: 68650K .......... .......... .......... .......... .......... 64% 241M 0s Step #1: 68700K .......... .......... .......... .......... .......... 64% 186M 0s Step #1: 68750K .......... .......... .......... .......... .......... 64% 242M 0s Step #1: 68800K .......... .......... .......... .......... .......... 64% 351M 0s Step #1: 68850K .......... .......... .......... .......... .......... 64% 267M 0s Step #1: 68900K .......... .......... .......... .......... .......... 64% 364M 0s Step #1: 68950K .......... .......... .......... .......... .......... 64% 170M 0s Step #1: 69000K .......... .......... .......... .......... .......... 64% 247M 0s Step #1: 69050K .......... .......... .......... .......... .......... 64% 192M 0s Step #1: 69100K .......... .......... .......... .......... .......... 64% 237M 0s Step #1: 69150K .......... .......... .......... .......... .......... 64% 115M 0s Step #1: 69200K .......... .......... .......... .......... .......... 64% 338M 0s Step #1: 69250K .......... .......... .......... .......... .......... 64% 367M 0s Step #1: 69300K .......... .......... .......... .......... .......... 64% 304M 0s Step #1: 69350K .......... .......... .......... .......... .......... 64% 98.5M 0s Step #1: 69400K .......... .......... .......... .......... .......... 64% 180M 0s Step #1: 69450K .......... .......... .......... .......... .......... 64% 207M 0s Step #1: 69500K .......... .......... .......... .......... .......... 64% 267M 0s Step #1: 69550K .......... .......... .......... .......... .......... 65% 366M 0s Step #1: 69600K .......... .......... .......... .......... .......... 65% 352M 0s Step #1: 69650K .......... .......... .......... .......... .......... 65% 300M 0s Step #1: 69700K .......... .......... .......... .......... .......... 65% 290M 0s Step #1: 69750K .......... .......... .......... .......... .......... 65% 128M 0s Step #1: 69800K .......... .......... .......... .......... .......... 65% 230M 0s Step #1: 69850K .......... .......... .......... .......... .......... 65% 239M 0s Step #1: 69900K .......... .......... .......... .......... .......... 65% 176M 0s Step #1: 69950K .......... .......... .......... .......... .......... 65% 401M 0s Step #1: 70000K .......... .......... .......... .......... .......... 65% 251M 0s Step #1: 70050K .......... .......... .......... .......... .......... 65% 199M 0s Step #1: 70100K .......... .......... .......... .......... .......... 65% 323M 0s Step #1: 70150K .......... .......... .......... .......... .......... 65% 239M 0s Step #1: 70200K .......... .......... .......... .......... .......... 65% 344M 0s Step #1: 70250K .......... .......... .......... .......... .......... 65% 374M 0s Step #1: 70300K .......... .......... .......... .......... .......... 65% 317M 0s Step #1: 70350K .......... .......... .......... .......... .......... 65% 379M 0s Step #1: 70400K .......... .......... .......... .......... .......... 65% 361M 0s Step #1: 70450K .......... .......... .......... .......... .......... 65% 188M 0s Step #1: 70500K .......... .......... .......... .......... .......... 65% 219M 0s Step #1: 70550K .......... .......... .......... .......... .......... 65% 271M 0s Step #1: 70600K .......... .......... .......... .......... .......... 66% 103M 0s Step #1: 70650K .......... .......... .......... .......... .......... 66% 194M 0s Step #1: 70700K .......... .......... .......... .......... .......... 66% 220M 0s Step #1: 70750K .......... .......... .......... .......... .......... 66% 264M 0s Step #1: 70800K .......... .......... .......... .......... .......... 66% 253M 0s Step #1: 70850K .......... .......... .......... .......... .......... 66% 234M 0s Step #1: 70900K .......... .......... .......... .......... .......... 66% 323M 0s Step #1: 70950K .......... .......... .......... .......... .......... 66% 371M 0s Step #1: 71000K .......... .......... .......... .......... .......... 66% 221M 0s Step #1: 71050K .......... .......... .......... .......... .......... 66% 344M 0s Step #1: 71100K .......... .......... .......... .......... .......... 66% 259M 0s Step #1: 71150K .......... .......... .......... .......... .......... 66% 204M 0s Step #1: 71200K .......... .......... .......... .......... .......... 66% 322M 0s Step #1: 71250K .......... .......... .......... .......... .......... 66% 353M 0s Step #1: 71300K .......... .......... .......... .......... .......... 66% 331M 0s Step #1: 71350K .......... .......... .......... .......... .......... 66% 187M 0s Step #1: 71400K .......... .......... .......... .......... .......... 66% 353M 0s Step #1: 71450K .......... .......... .......... .......... .......... 66% 313M 0s Step #1: 71500K .......... .......... .......... .......... .......... 66% 328M 0s Step #1: 71550K .......... .......... .......... .......... .......... 66% 364M 0s Step #1: 71600K .......... .......... .......... .......... .......... 66% 312M 0s Step #1: 71650K .......... .......... .......... .......... .......... 66% 196M 0s Step #1: 71700K .......... .......... .......... .......... .......... 67% 274M 0s Step #1: 71750K .......... .......... .......... .......... .......... 67% 253M 0s Step #1: 71800K .......... .......... .......... .......... .......... 67% 216M 0s Step #1: 71850K .......... .......... .......... .......... .......... 67% 304M 0s Step #1: 71900K .......... .......... .......... .......... .......... 67% 208M 0s Step #1: 71950K .......... .......... .......... .......... .......... 67% 261M 0s Step #1: 72000K .......... .......... .......... .......... .......... 67% 346M 0s Step #1: 72050K .......... .......... .......... .......... .......... 67% 379M 0s Step #1: 72100K .......... .......... .......... .......... .......... 67% 345M 0s Step #1: 72150K .......... .......... .......... .......... .......... 67% 382M 0s Step #1: 72200K .......... .......... .......... .......... .......... 67% 176M 0s Step #1: 72250K .......... .......... .......... .......... .......... 67% 246M 0s Step #1: 72300K .......... .......... .......... .......... .......... 67% 268M 0s Step #1: 72350K .......... .......... .......... .......... .......... 67% 260M 0s Step #1: 72400K .......... .......... .......... .......... .......... 67% 360M 0s Step #1: 72450K .......... .......... .......... .......... .......... 67% 309M 0s Step #1: 72500K .......... .......... .......... .......... .......... 67% 333M 0s Step #1: 72550K .......... .......... .......... .......... .......... 67% 461M 0s Step #1: 72600K .......... .......... .......... .......... .......... 67% 469M 0s Step #1: 72650K .......... .......... .......... .......... .......... 67% 113M 0s Step #1: 72700K .......... .......... .......... .......... .......... 67% 314M 0s Step #1: 72750K .......... .......... .......... .......... .......... 68% 264M 0s Step #1: 72800K .......... .......... .......... .......... .......... 68% 359M 0s Step #1: 72850K .......... .......... .......... .......... .......... 68% 286M 0s Step #1: 72900K .......... .......... .......... .......... .......... 68% 301M 0s Step #1: 72950K .......... .......... .......... .......... .......... 68% 294M 0s Step #1: 73000K .......... .......... .......... .......... .......... 68% 387M 0s Step #1: 73050K .......... .......... .......... .......... .......... 68% 218M 0s Step #1: 73100K .......... .......... .......... .......... .......... 68% 261M 0s Step #1: 73150K .......... .......... .......... .......... .......... 68% 338M 0s Step #1: 73200K .......... .......... .......... .......... .......... 68% 299M 0s Step #1: 73250K .......... .......... .......... .......... .......... 68% 377M 0s Step #1: 73300K .......... .......... .......... .......... .......... 68% 305M 0s Step #1: 73350K .......... .......... .......... .......... .......... 68% 96.7M 0s Step #1: 73400K .......... .......... .......... .......... .......... 68% 130M 0s Step #1: 73450K .......... .......... .......... .......... .......... 68% 260M 0s Step #1: 73500K .......... .......... .......... .......... .......... 68% 221M 0s Step #1: 73550K .......... .......... .......... .......... .......... 68% 201M 0s Step #1: 73600K .......... .......... .......... .......... .......... 68% 190M 0s Step #1: 73650K .......... .......... .......... .......... .......... 68% 255M 0s Step #1: 73700K .......... .......... .......... .......... .......... 68% 334M 0s Step #1: 73750K .......... .......... .......... .......... .......... 68% 277M 0s Step #1: 73800K .......... .......... .......... .......... .......... 68% 384M 0s Step #1: 73850K .......... .......... .......... .......... .......... 69% 219M 0s Step #1: 73900K .......... .......... .......... .......... .......... 69% 240M 0s Step #1: 73950K .......... .......... .......... .......... .......... 69% 311M 0s Step #1: 74000K .......... .......... .......... .......... .......... 69% 236M 0s Step #1: 74050K .......... .......... .......... .......... .......... 69% 349M 0s Step #1: 74100K .......... .......... .......... .......... .......... 69% 178M 0s Step #1: 74150K .......... .......... .......... .......... .......... 69% 277M 0s Step #1: 74200K .......... .......... .......... .......... .......... 69% 321M 0s Step #1: 74250K .......... .......... .......... .......... .......... 69% 270M 0s Step #1: 74300K .......... .......... .......... .......... .......... 69% 270M 0s Step #1: 74350K .......... .......... .......... .......... .......... 69% 217M 0s Step #1: 74400K .......... .......... .......... .......... .......... 69% 329M 0s Step #1: 74450K .......... .......... .......... .......... .......... 69% 319M 0s Step #1: 74500K .......... .......... .......... .......... .......... 69% 350M 0s Step #1: 74550K .......... .......... .......... .......... .......... 69% 263M 0s Step #1: 74600K .......... .......... .......... .......... .......... 69% 198M 0s Step #1: 74650K .......... .......... .......... .......... .......... 69% 268M 0s Step #1: 74700K .......... .......... .......... .......... .......... 69% 93.3M 0s Step #1: 74750K .......... .......... .......... .......... .......... 69% 244M 0s Step #1: 74800K .......... .......... .......... .......... .......... 69% 349M 0s Step #1: 74850K .......... .......... .......... .......... .......... 69% 346M 0s Step #1: 74900K .......... .......... .......... .......... .......... 70% 190M 0s Step #1: 74950K .......... .......... .......... .......... .......... 70% 215M 0s Step #1: 75000K .......... .......... .......... .......... .......... 70% 266M 0s Step #1: 75050K .......... .......... .......... .......... .......... 70% 228M 0s Step #1: 75100K .......... .......... .......... .......... .......... 70% 285M 0s Step #1: 75150K .......... .......... .......... .......... .......... 70% 314M 0s Step #1: 75200K .......... .......... .......... .......... .......... 70% 220M 0s Step #1: 75250K .......... .......... .......... .......... .......... 70% 354M 0s Step #1: 75300K .......... .......... .......... .......... .......... 70% 249M 0s Step #1: 75350K .......... .......... .......... .......... .......... 70% 199M 0s Step #1: 75400K .......... .......... .......... .......... .......... 70% 218M 0s Step #1: 75450K .......... .......... .......... .......... .......... 70% 243M 0s Step #1: 75500K .......... .......... .......... .......... .......... 70% 233M 0s Step #1: 75550K .......... .......... .......... .......... .......... 70% 264M 0s Step #1: 75600K .......... .......... .......... .......... .......... 70% 210M 0s Step #1: 75650K .......... .......... .......... .......... .......... 70% 269M 0s Step #1: 75700K .......... .......... .......... .......... .......... 70% 295M 0s Step #1: 75750K .......... .......... .......... .......... .......... 70% 238M 0s Step #1: 75800K .......... .......... .......... .......... .......... 70% 219M 0s Step #1: 75850K .......... .......... .......... .......... .......... 70% 277M 0s Step #1: 75900K .......... .......... .......... .......... .......... 70% 294M 0s Step #1: 75950K .......... .......... .......... .......... .......... 71% 306M 0s Step #1: 76000K .......... .......... .......... .......... .......... 71% 342M 0s Step #1: 76050K .......... .......... .......... .......... .......... 71% 284M 0s Step #1: 76100K .......... .......... .......... .......... .......... 71% 349M 0s Step #1: 76150K .......... .......... .......... .......... .......... 71% 190M 0s Step #1: 76200K .......... .......... .......... .......... .......... 71% 234M 0s Step #1: 76250K .......... .......... .......... .......... .......... 71% 283M 0s Step #1: 76300K .......... .......... .......... .......... .......... 71% 162M 0s Step #1: 76350K .......... .......... .......... .......... .......... 71% 196M 0s Step #1: 76400K .......... .......... .......... .......... .......... 71% 383M 0s Step #1: 76450K .......... .......... .......... .......... .......... 71% 273M 0s Step #1: 76500K .......... .......... .......... .......... .......... 71% 259M 0s Step #1: 76550K .......... .......... .......... .......... .......... 71% 216M 0s Step #1: 76600K .......... .......... .......... .......... .......... 71% 292M 0s Step #1: 76650K .......... .......... .......... .......... .......... 71% 340M 0s Step #1: 76700K .......... .......... .......... .......... .......... 71% 201M 0s Step #1: 76750K .......... .......... .......... .......... .......... 71% 123M 0s Step #1: 76800K .......... .......... .......... .......... .......... 71% 318M 0s Step #1: 76850K .......... .......... .......... .......... .......... 71% 171M 0s Step #1: 76900K .......... .......... .......... .......... .......... 71% 279M 0s Step #1: 76950K .......... .......... .......... .......... .......... 71% 277M 0s Step #1: 77000K .......... .......... .......... .......... .......... 71% 259M 0s Step #1: 77050K .......... .......... .......... .......... .......... 72% 300M 0s Step #1: 77100K .......... .......... .......... .......... .......... 72% 359M 0s Step #1: 77150K .......... .......... .......... .......... .......... 72% 359M 0s Step #1: 77200K .......... .......... .......... .......... .......... 72% 315M 0s Step #1: 77250K .......... .......... .......... .......... .......... 72% 409M 0s Step #1: 77300K .......... .......... .......... .......... .......... 72% 233M 0s Step #1: 77350K .......... .......... .......... .......... .......... 72% 258M 0s Step #1: 77400K .......... .......... .......... .......... .......... 72% 245M 0s Step #1: 77450K .......... .......... .......... .......... .......... 72% 232M 0s Step #1: 77500K .......... .......... .......... .......... .......... 72% 248M 0s Step #1: 77550K .......... .......... .......... .......... .......... 72% 251M 0s Step #1: 77600K .......... .......... .......... .......... .......... 72% 174M 0s Step #1: 77650K .......... .......... .......... .......... .......... 72% 350M 0s Step #1: 77700K .......... .......... .......... .......... .......... 72% 392M 0s Step #1: 77750K .......... .......... .......... .......... .......... 72% 315M 0s Step #1: 77800K .......... .......... .......... .......... .......... 72% 285M 0s Step #1: 77850K .......... .......... .......... .......... .......... 72% 239M 0s Step #1: 77900K .......... .......... .......... .......... .......... 72% 222M 0s Step #1: 77950K .......... .......... .......... .......... .......... 72% 295M 0s Step #1: 78000K .......... .......... .......... .......... .......... 72% 209M 0s Step #1: 78050K .......... .......... .......... .......... .......... 72% 185M 0s Step #1: 78100K .......... .......... .......... .......... .......... 73% 248M 0s Step #1: 78150K .......... .......... .......... .......... .......... 73% 311M 0s Step #1: 78200K .......... .......... .......... .......... .......... 73% 222M 0s Step #1: 78250K .......... .......... .......... .......... .......... 73% 302M 0s Step #1: 78300K .......... .......... .......... .......... .......... 73% 336M 0s Step #1: 78350K .......... .......... .......... .......... .......... 73% 359M 0s Step #1: 78400K .......... .......... .......... .......... .......... 73% 346M 0s Step #1: 78450K .......... .......... .......... .......... .......... 73% 35.3M 0s Step #1: 78500K .......... .......... .......... .......... .......... 73% 210M 0s Step #1: 78550K .......... .......... .......... .......... .......... 73% 138M 0s Step #1: 78600K .......... .......... .......... .......... .......... 73% 316M 0s Step #1: 78650K .......... .......... .......... .......... .......... 73% 197M 0s Step #1: 78700K .......... .......... .......... .......... .......... 73% 184M 0s Step #1: 78750K .......... .......... .......... .......... .......... 73% 305M 0s Step #1: 78800K .......... .......... .......... .......... .......... 73% 94.9M 0s Step #1: 78850K .......... .......... .......... .......... .......... 73% 198M 0s Step #1: 78900K .......... .......... .......... .......... .......... 73% 241M 0s Step #1: 78950K .......... .......... .......... .......... .......... 73% 237M 0s Step #1: 79000K .......... .......... .......... .......... .......... 73% 321M 0s Step #1: 79050K .......... .......... .......... .......... .......... 73% 247M 0s Step #1: 79100K .......... .......... .......... .......... .......... 73% 182M 0s Step #1: 79150K .......... .......... .......... .......... .......... 73% 257M 0s Step #1: 79200K .......... .......... .......... .......... .......... 74% 242M 0s Step #1: 79250K .......... .......... .......... .......... .......... 74% 213M 0s Step #1: 79300K .......... .......... .......... .......... .......... 74% 212M 0s Step #1: 79350K .......... .......... .......... .......... .......... 74% 219M 0s Step #1: 79400K .......... .......... .......... .......... .......... 74% 229M 0s Step #1: 79450K .......... .......... .......... .......... .......... 74% 196M 0s Step #1: 79500K .......... .......... .......... .......... .......... 74% 353M 0s Step #1: 79550K .......... .......... .......... .......... .......... 74% 351M 0s Step #1: 79600K .......... .......... .......... .......... .......... 74% 378M 0s Step #1: 79650K .......... .......... .......... .......... .......... 74% 245M 0s Step #1: 79700K .......... .......... .......... .......... .......... 74% 207M 0s Step #1: 79750K .......... .......... .......... .......... .......... 74% 233M 0s Step #1: 79800K .......... .......... .......... .......... .......... 74% 217M 0s Step #1: 79850K .......... .......... .......... .......... .......... 74% 256M 0s Step #1: 79900K .......... .......... .......... .......... .......... 74% 181M 0s Step #1: 79950K .......... .......... .......... .......... .......... 74% 363M 0s Step #1: 80000K .......... .......... .......... .......... .......... 74% 246M 0s Step #1: 80050K .......... .......... .......... .......... .......... 74% 196M 0s Step #1: 80100K .......... .......... .......... .......... .......... 74% 321M 0s Step #1: 80150K .......... .......... .......... .......... .......... 74% 308M 0s Step #1: 80200K .......... .......... .......... .......... .......... 74% 226M 0s Step #1: 80250K .......... .......... .......... .......... .......... 75% 231M 0s Step #1: 80300K .......... .......... .......... .......... .......... 75% 208M 0s Step #1: 80350K .......... .......... .......... .......... .......... 75% 324M 0s Step #1: 80400K .......... .......... .......... .......... .......... 75% 278M 0s Step #1: 80450K .......... .......... .......... .......... .......... 75% 182M 0s Step #1: 80500K .......... .......... .......... .......... .......... 75% 233M 0s Step #1: 80550K .......... .......... .......... .......... .......... 75% 356M 0s Step #1: 80600K .......... .......... .......... .......... .......... 75% 325M 0s Step #1: 80650K .......... .......... .......... .......... .......... 75% 345M 0s Step #1: 80700K .......... .......... .......... .......... .......... 75% 302M 0s Step #1: 80750K .......... .......... .......... .......... .......... 75% 355M 0s Step #1: 80800K .......... .......... .......... .......... .......... 75% 356M 0s Step #1: 80850K .......... .......... .......... .......... .......... 75% 121M 0s Step #1: 80900K .......... .......... .......... .......... .......... 75% 195M 0s Step #1: 80950K .......... .......... .......... .......... .......... 75% 237M 0s Step #1: 81000K .......... .......... .......... .......... .......... 75% 268M 0s Step #1: 81050K .......... .......... .......... .......... .......... 75% 369M 0s Step #1: 81100K .......... .......... .......... .......... .......... 75% 265M 0s Step #1: 81150K .......... .......... .......... .......... .......... 75% 382M 0s Step #1: 81200K .......... .......... .......... .......... .......... 75% 314M 0s Step #1: 81250K .......... .......... .......... .......... .......... 75% 266M 0s Step #1: 81300K .......... .......... .......... .......... .......... 76% 337M 0s Step #1: 81350K .......... .......... .......... .......... .......... 76% 357M 0s Step #1: 81400K .......... .......... .......... .......... .......... 76% 259M 0s Step #1: 81450K .......... .......... .......... .......... .......... 76% 285M 0s Step #1: 81500K .......... .......... .......... .......... .......... 76% 280M 0s Step #1: 81550K .......... .......... .......... .......... .......... 76% 265M 0s Step #1: 81600K .......... .......... .......... .......... .......... 76% 246M 0s Step #1: 81650K .......... .......... .......... .......... .......... 76% 370M 0s Step #1: 81700K .......... .......... .......... .......... .......... 76% 206M 0s Step #1: 81750K .......... .......... .......... .......... .......... 76% 314M 0s Step #1: 81800K .......... .......... .......... .......... .......... 76% 282M 0s Step #1: 81850K .......... .......... .......... .......... .......... 76% 378M 0s Step #1: 81900K .......... .......... .......... .......... .......... 76% 358M 0s Step #1: 81950K .......... .......... .......... .......... .......... 76% 120M 0s Step #1: 82000K .......... .......... .......... .......... .......... 76% 366M 0s Step #1: 82050K .......... .......... .......... .......... .......... 76% 376M 0s Step #1: 82100K .......... .......... .......... .......... .......... 76% 212M 0s Step #1: 82150K .......... .......... .......... .......... .......... 76% 236M 0s Step #1: 82200K .......... .......... .......... .......... .......... 76% 249M 0s Step #1: 82250K .......... .......... .......... .......... .......... 76% 310M 0s Step #1: 82300K .......... .......... .......... .......... .......... 76% 268M 0s Step #1: 82350K .......... .......... .......... .......... .......... 76% 272M 0s Step #1: 82400K .......... .......... .......... .......... .......... 77% 384M 0s Step #1: 82450K .......... .......... .......... .......... .......... 77% 340M 0s Step #1: 82500K .......... .......... .......... .......... .......... 77% 394M 0s Step #1: 82550K .......... .......... .......... .......... .......... 77% 395M 0s Step #1: 82600K .......... .......... .......... .......... .......... 77% 369M 0s Step #1: 82650K .......... .......... .......... .......... .......... 77% 405M 0s Step #1: 82700K .......... .......... .......... .......... .......... 77% 206M 0s Step #1: 82750K .......... .......... .......... .......... .......... 77% 384M 0s Step #1: 82800K .......... .......... .......... .......... .......... 77% 200M 0s Step #1: 82850K .......... .......... .......... .......... .......... 77% 304M 0s Step #1: 82900K .......... .......... .......... .......... .......... 77% 117M 0s Step #1: 82950K .......... .......... .......... .......... .......... 77% 264M 0s Step #1: 83000K .......... .......... .......... .......... .......... 77% 281M 0s Step #1: 83050K .......... .......... .......... .......... .......... 77% 231M 0s Step #1: 83100K .......... .......... .......... .......... .......... 77% 333M 0s Step #1: 83150K .......... .......... .......... .......... .......... 77% 379M 0s Step #1: 83200K .......... .......... .......... .......... .......... 77% 258M 0s Step #1: 83250K .......... .......... .......... .......... .......... 77% 281M 0s Step #1: 83300K .......... .......... .......... .......... .......... 77% 246M 0s Step #1: 83350K .......... .......... .......... .......... .......... 77% 394M 0s Step #1: 83400K .......... .......... .......... .......... .......... 77% 362M 0s Step #1: 83450K .......... .......... .......... .......... .......... 78% 203M 0s Step #1: 83500K .......... .......... .......... .......... .......... 78% 227M 0s Step #1: 83550K .......... .......... .......... .......... .......... 78% 248M 0s Step #1: 83600K .......... .......... .......... .......... .......... 78% 340M 0s Step #1: 83650K .......... .......... .......... .......... .......... 78% 422M 0s Step #1: 83700K .......... .......... .......... .......... .......... 78% 310M 0s Step #1: 83750K .......... .......... .......... .......... .......... 78% 39.7M 0s Step #1: 83800K .......... .......... .......... .......... .......... 78% 194M 0s Step #1: 83850K .......... .......... .......... .......... .......... 78% 214M 0s Step #1: 83900K .......... .......... .......... .......... .......... 78% 203M 0s Step #1: 83950K .......... .......... .......... .......... .......... 78% 184M 0s Step #1: 84000K .......... .......... .......... .......... .......... 78% 257M 0s Step #1: 84050K .......... .......... .......... .......... .......... 78% 326M 0s Step #1: 84100K .......... .......... .......... .......... .......... 78% 230M 0s Step #1: 84150K .......... .......... .......... .......... .......... 78% 264M 0s Step #1: 84200K .......... .......... .......... .......... .......... 78% 197M 0s Step #1: 84250K .......... .......... .......... .......... .......... 78% 272M 0s Step #1: 84300K .......... .......... .......... .......... .......... 78% 207M 0s Step #1: 84350K .......... .......... .......... .......... .......... 78% 282M 0s Step #1: 84400K .......... .......... .......... .......... .......... 78% 249M 0s Step #1: 84450K .......... .......... .......... .......... .......... 78% 441M 0s Step #1: 84500K .......... .......... .......... .......... .......... 78% 287M 0s Step #1: 84550K .......... .......... .......... .......... .......... 79% 379M 0s Step #1: 84600K .......... .......... .......... .......... .......... 79% 352M 0s Step #1: 84650K .......... .......... .......... .......... .......... 79% 227M 0s Step #1: 84700K .......... .......... .......... .......... .......... 79% 223M 0s Step #1: 84750K .......... .......... .......... .......... .......... 79% 355M 0s Step #1: 84800K .......... .......... .......... .......... .......... 79% 159M 0s Step #1: 84850K .......... .......... .......... .......... .......... 79% 230M 0s Step #1: 84900K .......... .......... .......... .......... .......... 79% 291M 0s Step #1: 84950K .......... .......... .......... .......... .......... 79% 106M 0s Step #1: 85000K .......... .......... .......... .......... .......... 79% 314M 0s Step #1: 85050K .......... .......... .......... .......... .......... 79% 390M 0s Step #1: 85100K .......... .......... .......... .......... .......... 79% 303M 0s Step #1: 85150K .......... .......... .......... .......... .......... 79% 290M 0s Step #1: 85200K .......... .......... .......... .......... .......... 79% 379M 0s Step #1: 85250K .......... .......... .......... .......... .......... 79% 340M 0s Step #1: 85300K .......... .......... .......... .......... .......... 79% 223M 0s Step #1: 85350K .......... .......... .......... .......... .......... 79% 177M 0s Step #1: 85400K .......... .......... .......... .......... .......... 79% 195M 0s Step #1: 85450K .......... .......... .......... .......... .......... 79% 347M 0s Step #1: 85500K .......... .......... .......... .......... .......... 79% 218M 0s Step #1: 85550K .......... .......... .......... .......... .......... 79% 362M 0s Step #1: 85600K .......... .......... .......... .......... .......... 80% 242M 0s Step #1: 85650K .......... .......... .......... .......... .......... 80% 190M 0s Step #1: 85700K .......... .......... .......... .......... .......... 80% 243M 0s Step #1: 85750K .......... .......... .......... .......... .......... 80% 244M 0s Step #1: 85800K .......... .......... .......... .......... .......... 80% 236M 0s Step #1: 85850K .......... .......... .......... .......... .......... 80% 283M 0s Step #1: 85900K .......... .......... .......... .......... .......... 80% 238M 0s Step #1: 85950K .......... .......... .......... .......... .......... 80% 352M 0s Step #1: 86000K .......... .......... .......... .......... .......... 80% 294M 0s Step #1: 86050K .......... .......... .......... .......... .......... 80% 271M 0s Step #1: 86100K .......... .......... .......... .......... .......... 80% 187M 0s Step #1: 86150K .......... .......... .......... .......... .......... 80% 307M 0s Step #1: 86200K .......... .......... .......... .......... .......... 80% 276M 0s Step #1: 86250K .......... .......... .......... .......... .......... 80% 354M 0s Step #1: 86300K .......... .......... .......... .......... .......... 80% 352M 0s Step #1: 86350K .......... .......... .......... .......... .......... 80% 358M 0s Step #1: 86400K .......... .......... .......... .......... .......... 80% 313M 0s Step #1: 86450K .......... .......... .......... .......... .......... 80% 306M 0s Step #1: 86500K .......... .......... .......... .......... .......... 80% 380M 0s Step #1: 86550K .......... .......... .......... .......... .......... 80% 242M 0s Step #1: 86600K .......... .......... .......... .......... .......... 80% 354M 0s Step #1: 86650K .......... .......... .......... .......... .......... 81% 174M 0s Step #1: 86700K .......... .......... .......... .......... .......... 81% 274M 0s Step #1: 86750K .......... .......... .......... .......... .......... 81% 341M 0s Step #1: 86800K .......... .......... .......... .......... .......... 81% 150M 0s Step #1: 86850K .......... .......... .......... .......... .......... 81% 327M 0s Step #1: 86900K .......... .......... .......... .......... .......... 81% 391M 0s Step #1: 86950K .......... .......... .......... .......... .......... 81% 268M 0s Step #1: 87000K .......... .......... .......... .......... .......... 81% 134M 0s Step #1: 87050K .......... .......... .......... .......... .......... 81% 344M 0s Step #1: 87100K .......... .......... .......... .......... .......... 81% 319M 0s Step #1: 87150K .......... .......... .......... .......... .......... 81% 205M 0s Step #1: 87200K .......... .......... .......... .......... .......... 81% 302M 0s Step #1: 87250K .......... .......... .......... .......... .......... 81% 211M 0s Step #1: 87300K .......... .......... .......... .......... .......... 81% 315M 0s Step #1: 87350K .......... .......... .......... .......... .......... 81% 203M 0s Step #1: 87400K .......... .......... .......... .......... .......... 81% 385M 0s Step #1: 87450K .......... .......... .......... .......... .......... 81% 354M 0s Step #1: 87500K .......... .......... .......... .......... .......... 81% 284M 0s Step #1: 87550K .......... .......... .......... .......... .......... 81% 313M 0s Step #1: 87600K .......... .......... .......... .......... .......... 81% 57.2M 0s Step #1: 87650K .......... .......... .......... .......... .......... 81% 285M 0s Step #1: 87700K .......... .......... .......... .......... .......... 81% 258M 0s Step #1: 87750K .......... .......... .......... .......... .......... 82% 313M 0s Step #1: 87800K .......... .......... .......... .......... .......... 82% 285M 0s Step #1: 87850K .......... .......... .......... .......... .......... 82% 176M 0s Step #1: 87900K .......... .......... .......... .......... .......... 82% 254M 0s Step #1: 87950K .......... .......... .......... .......... .......... 82% 413M 0s Step #1: 88000K .......... .......... .......... .......... .......... 82% 362M 0s Step #1: 88050K .......... .......... .......... .......... .......... 82% 248M 0s Step #1: 88100K .......... .......... .......... .......... .......... 82% 271M 0s Step #1: 88150K .......... .......... .......... .......... .......... 82% 250M 0s Step #1: 88200K .......... .......... .......... .......... .......... 82% 297M 0s Step #1: 88250K .......... .......... .......... .......... .......... 82% 257M 0s Step #1: 88300K .......... .......... .......... .......... .......... 82% 244M 0s Step #1: 88350K .......... .......... .......... .......... .......... 82% 254M 0s Step #1: 88400K .......... .......... .......... .......... .......... 82% 214M 0s Step #1: 88450K .......... .......... .......... .......... .......... 82% 360M 0s Step #1: 88500K .......... .......... .......... .......... .......... 82% 270M 0s Step #1: 88550K .......... .......... .......... .......... .......... 82% 264M 0s Step #1: 88600K .......... .......... .......... .......... .......... 82% 177M 0s Step #1: 88650K .......... .......... .......... .......... .......... 82% 346M 0s Step #1: 88700K .......... .......... .......... .......... .......... 82% 276M 0s Step #1: 88750K .......... .......... .......... .......... .......... 82% 239M 0s Step #1: 88800K .......... .......... .......... .......... .......... 83% 252M 0s Step #1: 88850K .......... .......... .......... .......... .......... 83% 324M 0s Step #1: 88900K .......... .......... .......... .......... .......... 83% 405M 0s Step #1: 88950K .......... .......... .......... .......... .......... 83% 196M 0s Step #1: 89000K .......... .......... .......... .......... .......... 83% 260M 0s Step #1: 89050K .......... .......... .......... .......... .......... 83% 103M 0s Step #1: 89100K .......... .......... .......... .......... .......... 83% 349M 0s Step #1: 89150K .......... .......... .......... .......... .......... 83% 310M 0s Step #1: 89200K .......... .......... .......... .......... .......... 83% 337M 0s Step #1: 89250K .......... .......... .......... .......... .......... 83% 333M 0s Step #1: 89300K .......... .......... .......... .......... .......... 83% 319M 0s Step #1: 89350K .......... .......... .......... .......... .......... 83% 299M 0s Step #1: 89400K .......... .......... .......... .......... .......... 83% 84.8M 0s Step #1: 89450K .......... .......... .......... .......... .......... 83% 158M 0s Step #1: 89500K .......... .......... .......... .......... .......... 83% 260M 0s Step #1: 89550K .......... .......... .......... .......... .......... 83% 165M 0s Step #1: 89600K .......... .......... .......... .......... .......... 83% 256M 0s Step #1: 89650K .......... .......... .......... .......... .......... 83% 281M 0s Step #1: 89700K .......... .......... .......... .......... .......... 83% 287M 0s Step #1: 89750K .......... .......... .......... .......... .......... 83% 180M 0s Step #1: 89800K .......... .......... .......... .......... .......... 83% 284M 0s Step #1: 89850K .......... .......... .......... .......... .......... 83% 213M 0s Step #1: 89900K .......... .......... .......... .......... .......... 84% 324M 0s Step #1: 89950K .......... .......... .......... .......... .......... 84% 349M 0s Step #1: 90000K .......... .......... .......... .......... .......... 84% 258M 0s Step #1: 90050K .......... .......... .......... .......... .......... 84% 293M 0s Step #1: 90100K .......... .......... .......... .......... .......... 84% 286M 0s Step #1: 90150K .......... .......... .......... .......... .......... 84% 189M 0s Step #1: 90200K .......... .......... .......... .......... .......... 84% 322M 0s Step #1: 90250K .......... .......... .......... .......... .......... 84% 274M 0s Step #1: 90300K .......... .......... .......... .......... .......... 84% 330M 0s Step #1: 90350K .......... .......... .......... .......... .......... 84% 346M 0s Step #1: 90400K .......... .......... .......... .......... .......... 84% 219M 0s Step #1: 90450K .......... .......... .......... .......... .......... 84% 218M 0s Step #1: 90500K .......... .......... .......... .......... .......... 84% 233M 0s Step #1: 90550K .......... .......... .......... .......... .......... 84% 239M 0s Step #1: 90600K .......... .......... .......... .......... .......... 84% 238M 0s Step #1: 90650K .......... .......... .......... .......... .......... 84% 211M 0s Step #1: 90700K .......... .......... .......... .......... .......... 84% 281M 0s Step #1: 90750K .......... .......... .......... .......... .......... 84% 281M 0s Step #1: 90800K .......... .......... .......... .......... .......... 84% 363M 0s Step #1: 90850K .......... .......... .......... .......... .......... 84% 162M 0s Step #1: 90900K .......... .......... .......... .......... .......... 84% 183M 0s Step #1: 90950K .......... .......... .......... .......... .......... 85% 336M 0s Step #1: 91000K .......... .......... .......... .......... .......... 85% 252M 0s Step #1: 91050K .......... .......... .......... .......... .......... 85% 309M 0s Step #1: 91100K .......... .......... .......... .......... .......... 85% 102M 0s Step #1: 91150K .......... .......... .......... .......... .......... 85% 399M 0s Step #1: 91200K .......... .......... .......... .......... .......... 85% 353M 0s Step #1: 91250K .......... .......... .......... .......... .......... 85% 239M 0s Step #1: 91300K .......... .......... .......... .......... .......... 85% 248M 0s Step #1: 91350K .......... .......... .......... .......... .......... 85% 268M 0s Step #1: 91400K .......... .......... .......... .......... .......... 85% 363M 0s Step #1: 91450K .......... .......... .......... .......... .......... 85% 236M 0s Step #1: 91500K .......... .......... .......... .......... .......... 85% 365M 0s Step #1: 91550K .......... .......... .......... .......... .......... 85% 351M 0s Step #1: 91600K .......... .......... .......... .......... .......... 85% 337M 0s Step #1: 91650K .......... .......... .......... .......... .......... 85% 236M 0s Step #1: 91700K .......... .......... .......... .......... .......... 85% 208M 0s Step #1: 91750K .......... .......... .......... .......... .......... 85% 220M 0s Step #1: 91800K .......... .......... .......... .......... .......... 85% 253M 0s Step #1: 91850K .......... .......... .......... .......... .......... 85% 329M 0s Step #1: 91900K .......... .......... .......... .......... .......... 85% 164M 0s Step #1: 91950K .......... .......... .......... .......... .......... 85% 324M 0s Step #1: 92000K .......... .......... .......... .......... .......... 86% 349M 0s Step #1: 92050K .......... .......... .......... .......... .......... 86% 351M 0s Step #1: 92100K .......... .......... .......... .......... .......... 86% 375M 0s Step #1: 92150K .......... .......... .......... .......... .......... 86% 58.2M 0s Step #1: 92200K .......... .......... .......... .......... .......... 86% 259M 0s Step #1: 92250K .......... .......... .......... .......... .......... 86% 175M 0s Step #1: 92300K .......... .......... .......... .......... .......... 86% 252M 0s Step #1: 92350K .......... .......... .......... .......... .......... 86% 292M 0s Step #1: 92400K .......... .......... .......... .......... .......... 86% 345M 0s Step #1: 92450K .......... .......... .......... .......... .......... 86% 248M 0s Step #1: 92500K .......... .......... .......... .......... .......... 86% 332M 0s Step #1: 92550K .......... .......... .......... .......... .......... 86% 110M 0s Step #1: 92600K .......... .......... .......... .......... .......... 86% 153M 0s Step #1: 92650K .......... .......... .......... .......... .......... 86% 222M 0s Step #1: 92700K .......... .......... .......... .......... .......... 86% 338M 0s Step #1: 92750K .......... .......... .......... .......... .......... 86% 246M 0s Step #1: 92800K .......... .......... .......... .......... .......... 86% 262M 0s Step #1: 92850K .......... .......... .......... .......... .......... 86% 364M 0s Step #1: 92900K .......... .......... .......... .......... .......... 86% 250M 0s Step #1: 92950K .......... .......... .......... .......... .......... 86% 315M 0s Step #1: 93000K .......... .......... .......... .......... .......... 86% 329M 0s Step #1: 93050K .......... .......... .......... .......... .......... 86% 227M 0s Step #1: 93100K .......... .......... .......... .......... .......... 87% 268M 0s Step #1: 93150K .......... .......... .......... .......... .......... 87% 313M 0s Step #1: 93200K .......... .......... .......... .......... .......... 87% 343M 0s Step #1: 93250K .......... .......... .......... .......... .......... 87% 263M 0s Step #1: 93300K .......... .......... .......... .......... .......... 87% 246M 0s Step #1: 93350K .......... .......... .......... .......... .......... 87% 327M 0s Step #1: 93400K .......... .......... .......... .......... .......... 87% 225M 0s Step #1: 93450K .......... .......... .......... .......... .......... 87% 346M 0s Step #1: 93500K .......... .......... .......... .......... .......... 87% 328M 0s Step #1: 93550K .......... .......... .......... .......... .......... 87% 264M 0s Step #1: 93600K .......... .......... .......... .......... .......... 87% 348M 0s Step #1: 93650K .......... .......... .......... .......... .......... 87% 290M 0s Step #1: 93700K .......... .......... .......... .......... .......... 87% 298M 0s Step #1: 93750K .......... .......... .......... .......... .......... 87% 234M 0s Step #1: 93800K .......... .......... .......... .......... .......... 87% 278M 0s Step #1: 93850K .......... .......... .......... .......... .......... 87% 300M 0s Step #1: 93900K .......... .......... .......... .......... .......... 87% 265M 0s Step #1: 93950K .......... .......... .......... .......... .......... 87% 318M 0s Step #1: 94000K .......... .......... .......... .......... .......... 87% 327M 0s Step #1: 94050K .......... .......... .......... .......... .......... 87% 274M 0s Step #1: 94100K .......... .......... .......... .......... .......... 87% 335M 0s Step #1: 94150K .......... .......... .......... .......... .......... 88% 241M 0s Step #1: 94200K .......... .......... .......... .......... .......... 88% 283M 0s Step #1: 94250K .......... .......... .......... .......... .......... 88% 348M 0s Step #1: 94300K .......... .......... .......... .......... .......... 88% 312M 0s Step #1: 94350K .......... .......... .......... .......... .......... 88% 284M 0s Step #1: 94400K .......... .......... .......... .......... .......... 88% 139M 0s Step #1: 94450K .......... .......... .......... .......... .......... 88% 304M 0s Step #1: 94500K .......... .......... .......... .......... .......... 88% 277M 0s Step #1: 94550K .......... .......... .......... .......... .......... 88% 316M 0s Step #1: 94600K .......... .......... .......... .......... .......... 88% 350M 0s Step #1: 94650K .......... .......... .......... .......... .......... 88% 229M 0s Step #1: 94700K .......... .......... .......... .......... .......... 88% 298M 0s Step #1: 94750K .......... .......... .......... .......... .......... 88% 347M 0s Step #1: 94800K .......... .......... .......... .......... .......... 88% 369M 0s Step #1: 94850K .......... .......... .......... .......... .......... 88% 262M 0s Step #1: 94900K .......... .......... .......... .......... .......... 88% 291M 0s Step #1: 94950K .......... .......... .......... .......... .......... 88% 337M 0s Step #1: 95000K .......... .......... .......... .......... .......... 88% 48.1M 0s Step #1: 95050K .......... .......... .......... .......... .......... 88% 177M 0s Step #1: 95100K .......... .......... .......... .......... .......... 88% 260M 0s Step #1: 95150K .......... .......... .......... .......... .......... 88% 260M 0s Step #1: 95200K .......... .......... .......... .......... .......... 88% 250M 0s Step #1: 95250K .......... .......... .......... .......... .......... 89% 245M 0s Step #1: 95300K .......... .......... .......... .......... .......... 89% 234M 0s Step #1: 95350K .......... .......... .......... .......... .......... 89% 208M 0s Step #1: 95400K .......... .......... .......... .......... .......... 89% 354M 0s Step #1: 95450K .......... .......... .......... .......... .......... 89% 294M 0s Step #1: 95500K .......... .......... .......... .......... .......... 89% 240M 0s Step #1: 95550K .......... .......... .......... .......... .......... 89% 345M 0s Step #1: 95600K .......... .......... .......... .......... .......... 89% 362M 0s Step #1: 95650K .......... .......... .......... .......... .......... 89% 190M 0s Step #1: 95700K .......... .......... .......... .......... .......... 89% 244M 0s Step #1: 95750K .......... .......... .......... .......... .......... 89% 206M 0s Step #1: 95800K .......... .......... .......... .......... .......... 89% 178M 0s Step #1: 95850K .......... .......... .......... .......... .......... 89% 270M 0s Step #1: 95900K .......... .......... .......... .......... .......... 89% 234M 0s Step #1: 95950K .......... .......... .......... .......... .......... 89% 355M 0s Step #1: 96000K .......... .......... .......... .......... .......... 89% 222M 0s Step #1: 96050K .......... .......... .......... .......... .......... 89% 171M 0s Step #1: 96100K .......... .......... .......... .......... .......... 89% 196M 0s Step #1: 96150K .......... .......... .......... .......... .......... 89% 344M 0s Step #1: 96200K .......... .......... .......... .......... .......... 89% 354M 0s Step #1: 96250K .......... .......... .......... .......... .......... 89% 180M 0s Step #1: 96300K .......... .......... .......... .......... .......... 90% 192M 0s Step #1: 96350K .......... .......... .......... .......... .......... 90% 235M 0s Step #1: 96400K .......... .......... .......... .......... .......... 90% 364M 0s Step #1: 96450K .......... .......... .......... .......... .......... 90% 106M 0s Step #1: 96500K .......... .......... .......... .......... .......... 90% 285M 0s Step #1: 96550K .......... .......... .......... .......... .......... 90% 300M 0s Step #1: 96600K .......... .......... .......... .......... .......... 90% 338M 0s Step #1: 96650K .......... .......... .......... .......... .......... 90% 303M 0s Step #1: 96700K .......... .......... .......... .......... .......... 90% 172M 0s Step #1: 96750K .......... .......... .......... .......... .......... 90% 313M 0s Step #1: 96800K .......... .......... .......... .......... .......... 90% 208M 0s Step #1: 96850K .......... .......... .......... .......... .......... 90% 337M 0s Step #1: 96900K .......... .......... .......... .......... .......... 90% 239M 0s Step #1: 96950K .......... .......... .......... .......... .......... 90% 335M 0s Step #1: 97000K .......... .......... .......... .......... .......... 90% 229M 0s Step #1: 97050K .......... .......... .......... .......... .......... 90% 296M 0s Step #1: 97100K .......... .......... .......... .......... .......... 90% 258M 0s Step #1: 97150K .......... .......... .......... .......... .......... 90% 213M 0s Step #1: 97200K .......... .......... .......... .......... .......... 90% 220M 0s Step #1: 97250K .......... .......... .......... .......... .......... 90% 253M 0s Step #1: 97300K .......... .......... .......... .......... .......... 90% 194M 0s Step #1: 97350K .......... .......... .......... .......... .......... 91% 304M 0s Step #1: 97400K .......... .......... .......... .......... .......... 91% 268M 0s Step #1: 97450K .......... .......... .......... .......... .......... 91% 197M 0s Step #1: 97500K .......... .......... .......... .......... .......... 91% 337M 0s Step #1: 97550K .......... .......... .......... .......... .......... 91% 297M 0s Step #1: 97600K .......... .......... .......... .......... .......... 91% 344M 0s Step #1: 97650K .......... .......... .......... .......... .......... 91% 205M 0s Step #1: 97700K .......... .......... .......... .......... .......... 91% 290M 0s Step #1: 97750K .......... .......... .......... .......... .......... 91% 252M 0s Step #1: 97800K .......... .......... .......... .......... .......... 91% 300M 0s Step #1: 97850K .......... .......... .......... .......... .......... 91% 249M 0s Step #1: 97900K .......... .......... .......... .......... .......... 91% 329M 0s Step #1: 97950K .......... .......... .......... .......... .......... 91% 384M 0s Step #1: 98000K .......... .......... .......... .......... .......... 91% 280M 0s Step #1: 98050K .......... .......... .......... .......... .......... 91% 275M 0s Step #1: 98100K .......... .......... .......... .......... .......... 91% 204M 0s Step #1: 98150K .......... .......... .......... .......... .......... 91% 252M 0s Step #1: 98200K .......... .......... .......... .......... .......... 91% 260M 0s Step #1: 98250K .......... .......... .......... .......... .......... 91% 318M 0s Step #1: 98300K .......... .......... .......... .......... .......... 91% 277M 0s Step #1: 98350K .......... .......... .......... .......... .......... 91% 363M 0s Step #1: 98400K .......... .......... .......... .......... .......... 91% 343M 0s Step #1: 98450K .......... .......... .......... .......... .......... 92% 285M 0s Step #1: 98500K .......... .......... .......... .......... .......... 92% 339M 0s Step #1: 98550K .......... .......... .......... .......... .......... 92% 148M 0s Step #1: 98600K .......... .......... .......... .......... .......... 92% 247M 0s Step #1: 98650K .......... .......... .......... .......... .......... 92% 335M 0s Step #1: 98700K .......... .......... .......... .......... .......... 92% 245M 0s Step #1: 98750K .......... .......... .......... .......... .......... 92% 402M 0s Step #1: 98800K .......... .......... .......... .......... .......... 92% 187M 0s Step #1: 98850K .......... .......... .......... .......... .......... 92% 323M 0s Step #1: 98900K .......... .......... .......... .......... .......... 92% 214M 0s Step #1: 98950K .......... .......... .......... .......... .......... 92% 280M 0s Step #1: 99000K .......... .......... .......... .......... .......... 92% 285M 0s Step #1: 99050K .......... .......... .......... .......... .......... 92% 290M 0s Step #1: 99100K .......... .......... .......... .......... .......... 92% 230M 0s Step #1: 99150K .......... .......... .......... .......... .......... 92% 228M 0s Step #1: 99200K .......... .......... .......... .......... .......... 92% 230M 0s Step #1: 99250K .......... .......... .......... .......... .......... 92% 251M 0s Step #1: 99300K .......... .......... .......... .......... .......... 92% 230M 0s Step #1: 99350K .......... .......... .......... .......... .......... 92% 360M 0s Step #1: 99400K .......... .......... .......... .......... .......... 92% 240M 0s Step #1: 99450K .......... .......... .......... .......... .......... 92% 226M 0s Step #1: 99500K .......... .......... .......... .......... .......... 93% 355M 0s Step #1: 99550K .......... .......... .......... .......... .......... 93% 316M 0s Step #1: 99600K .......... .......... .......... .......... .......... 93% 245M 0s Step #1: 99650K .......... .......... .......... .......... .......... 93% 300M 0s Step #1: 99700K .......... .......... .......... .......... .......... 93% 237M 0s Step #1: 99750K .......... .......... .......... .......... .......... 93% 204M 0s Step #1: 99800K .......... .......... .......... .......... .......... 93% 245M 0s Step #1: 99850K .......... .......... .......... .......... .......... 93% 323M 0s Step #1: 99900K .......... .......... .......... .......... .......... 93% 345M 0s Step #1: 99950K .......... .......... .......... .......... .......... 93% 199M 0s Step #1: 100000K .......... .......... .......... .......... .......... 93% 263M 0s Step #1: 100050K .......... .......... .......... .......... .......... 93% 299M 0s Step #1: 100100K .......... .......... .......... .......... .......... 93% 355M 0s Step #1: 100150K .......... .......... .......... .......... .......... 93% 245M 0s Step #1: 100200K .......... .......... .......... .......... .......... 93% 244M 0s Step #1: 100250K .......... .......... .......... .......... .......... 93% 201M 0s Step #1: 100300K .......... .......... .......... .......... .......... 93% 227M 0s Step #1: 100350K .......... .......... .......... .......... .......... 93% 351M 0s Step #1: 100400K .......... .......... .......... .......... .......... 93% 199M 0s Step #1: 100450K .......... .......... .......... .......... .......... 93% 331M 0s Step #1: 100500K .......... .......... .......... .......... .......... 93% 358M 0s Step #1: 100550K .......... .......... .......... .......... .......... 93% 310M 0s Step #1: 100600K .......... .......... .......... .......... .......... 94% 280M 0s Step #1: 100650K .......... .......... .......... .......... .......... 94% 253M 0s Step #1: 100700K .......... .......... .......... .......... .......... 94% 271M 0s Step #1: 100750K .......... .......... .......... .......... .......... 94% 224M 0s Step #1: 100800K .......... .......... .......... .......... .......... 94% 248M 0s Step #1: 100850K .......... .......... .......... .......... .......... 94% 208M 0s Step #1: 100900K .......... .......... .......... .......... .......... 94% 337M 0s Step #1: 100950K .......... .......... .......... .......... .......... 94% 331M 0s Step #1: 101000K .......... .......... .......... .......... .......... 94% 81.3M 0s Step #1: 101050K .......... .......... .......... .......... .......... 94% 201M 0s Step #1: 101100K .......... .......... .......... .......... .......... 94% 334M 0s Step #1: 101150K .......... .......... .......... .......... .......... 94% 348M 0s Step #1: 101200K .......... .......... .......... .......... .......... 94% 344M 0s Step #1: 101250K .......... .......... .......... .......... .......... 94% 73.5M 0s Step #1: 101300K .......... .......... .......... .......... .......... 94% 250M 0s Step #1: 101350K .......... .......... .......... .......... .......... 94% 229M 0s Step #1: 101400K .......... .......... .......... .......... .......... 94% 261M 0s Step #1: 101450K .......... .......... .......... .......... .......... 94% 212M 0s Step #1: 101500K .......... .......... .......... .......... .......... 94% 241M 0s Step #1: 101550K .......... .......... .......... .......... .......... 94% 275M 0s Step #1: 101600K .......... .......... .......... .......... .......... 94% 220M 0s Step #1: 101650K .......... .......... .......... .......... .......... 95% 243M 0s Step #1: 101700K .......... .......... .......... .......... .......... 95% 229M 0s Step #1: 101750K .......... .......... .......... .......... .......... 95% 249M 0s Step #1: 101800K .......... .......... .......... .......... .......... 95% 250M 0s Step #1: 101850K .......... .......... .......... .......... .......... 95% 253M 0s Step #1: 101900K .......... .......... .......... .......... .......... 95% 297M 0s Step #1: 101950K .......... .......... .......... .......... .......... 95% 301M 0s Step #1: 102000K .......... .......... .......... .......... .......... 95% 209M 0s Step #1: 102050K .......... .......... .......... .......... .......... 95% 347M 0s Step #1: 102100K .......... .......... .......... .......... .......... 95% 190M 0s Step #1: 102150K .......... .......... .......... .......... .......... 95% 232M 0s Step #1: 102200K .......... .......... .......... .......... .......... 95% 327M 0s Step #1: 102250K .......... .......... .......... .......... .......... 95% 205M 0s Step #1: 102300K .......... .......... .......... .......... .......... 95% 202M 0s Step #1: 102350K .......... .......... .......... .......... .......... 95% 338M 0s Step #1: 102400K .......... .......... .......... .......... .......... 95% 256M 0s Step #1: 102450K .......... .......... .......... .......... .......... 95% 235M 0s Step #1: 102500K .......... .......... .......... .......... .......... 95% 388M 0s Step #1: 102550K .......... .......... .......... .......... .......... 95% 348M 0s Step #1: 102600K .......... .......... .......... .......... .......... 95% 262M 0s Step #1: 102650K .......... .......... .......... .......... .......... 95% 207M 0s Step #1: 102700K .......... .......... .......... .......... .......... 95% 296M 0s Step #1: 102750K .......... .......... .......... .......... .......... 96% 281M 0s Step #1: 102800K .......... .......... .......... .......... .......... 96% 249M 0s Step #1: 102850K .......... .......... .......... .......... .......... 96% 221M 0s Step #1: 102900K .......... .......... .......... .......... .......... 96% 187M 0s Step #1: 102950K .......... .......... .......... .......... .......... 96% 279M 0s Step #1: 103000K .......... .......... .......... .......... .......... 96% 264M 0s Step #1: 103050K .......... .......... .......... .......... .......... 96% 204M 0s Step #1: 103100K .......... .......... .......... .......... .......... 96% 293M 0s Step #1: 103150K .......... .......... .......... .......... .......... 96% 310M 0s Step #1: 103200K .......... .......... .......... .......... .......... 96% 259M 0s Step #1: 103250K .......... .......... .......... .......... .......... 96% 194M 0s Step #1: 103300K .......... .......... .......... .......... .......... 96% 242M 0s Step #1: 103350K .......... .......... .......... .......... .......... 96% 354M 0s Step #1: 103400K .......... .......... .......... .......... .......... 96% 247M 0s Step #1: 103450K .......... .......... .......... .......... .......... 96% 384M 0s Step #1: 103500K .......... .......... .......... .......... .......... 96% 220M 0s Step #1: 103550K .......... .......... .......... .......... .......... 96% 376M 0s Step #1: 103600K .......... .......... .......... .......... .......... 96% 311M 0s Step #1: 103650K .......... .......... .......... .......... .......... 96% 384M 0s Step #1: 103700K .......... .......... .......... .......... .......... 96% 332M 0s Step #1: 103750K .......... .......... .......... .......... .......... 96% 203M 0s Step #1: 103800K .......... .......... .......... .......... .......... 97% 236M 0s Step #1: 103850K .......... .......... .......... .......... .......... 97% 213M 0s Step #1: 103900K .......... .......... .......... .......... .......... 97% 207M 0s Step #1: 103950K .......... .......... .......... .......... .......... 97% 329M 0s Step #1: 104000K .......... .......... .......... .......... .......... 97% 350M 0s Step #1: 104050K .......... .......... .......... .......... .......... 97% 361M 0s Step #1: 104100K .......... .......... .......... .......... .......... 97% 285M 0s Step #1: 104150K .......... .......... .......... .......... .......... 97% 204M 0s Step #1: 104200K .......... .......... .......... .......... .......... 97% 242M 0s Step #1: 104250K .......... .......... .......... .......... .......... 97% 420M 0s Step #1: 104300K .......... .......... .......... .......... .......... 97% 287M 0s Step #1: 104350K .......... .......... .......... .......... .......... 97% 280M 0s Step #1: 104400K .......... .......... .......... .......... .......... 97% 339M 0s Step #1: 104450K .......... .......... .......... .......... .......... 97% 359M 0s Step #1: 104500K .......... .......... .......... .......... .......... 97% 154M 0s Step #1: 104550K .......... .......... .......... .......... .......... 97% 95.2M 0s Step #1: 104600K .......... .......... .......... .......... .......... 97% 169M 0s Step #1: 104650K .......... .......... .......... .......... .......... 97% 384M 0s Step #1: 104700K .......... .......... .......... .......... .......... 97% 215M 0s Step #1: 104750K .......... .......... .......... .......... .......... 97% 232M 0s Step #1: 104800K .......... .......... .......... .......... .......... 97% 179M 0s Step #1: 104850K .......... .......... .......... .......... .......... 98% 295M 0s Step #1: 104900K .......... .......... .......... .......... .......... 98% 360M 0s Step #1: 104950K .......... .......... .......... .......... .......... 98% 173M 0s Step #1: 105000K .......... .......... .......... .......... .......... 98% 245M 0s Step #1: 105050K .......... .......... .......... .......... .......... 98% 301M 0s Step #1: 105100K .......... .......... .......... .......... .......... 98% 345M 0s Step #1: 105150K .......... .......... .......... .......... .......... 98% 248M 0s Step #1: 105200K .......... .......... .......... .......... .......... 98% 408M 0s Step #1: 105250K .......... .......... .......... .......... .......... 98% 277M 0s Step #1: 105300K .......... .......... .......... .......... .......... 98% 290M 0s Step #1: 105350K .......... .......... .......... .......... .......... 98% 243M 0s Step #1: 105400K .......... .......... .......... .......... .......... 98% 413M 0s Step #1: 105450K .......... .......... .......... .......... .......... 98% 319M 0s Step #1: 105500K .......... .......... .......... .......... .......... 98% 322M 0s Step #1: 105550K .......... .......... .......... .......... .......... 98% 399M 0s Step #1: 105600K .......... .......... .......... .......... .......... 98% 211M 0s Step #1: 105650K .......... .......... .......... .......... .......... 98% 246M 0s Step #1: 105700K .......... .......... .......... .......... .......... 98% 348M 0s Step #1: 105750K .......... .......... .......... .......... .......... 98% 301M 0s Step #1: 105800K .......... .......... .......... .......... .......... 98% 387M 0s Step #1: 105850K .......... .......... .......... .......... .......... 98% 331M 0s Step #1: 105900K .......... .......... .......... .......... .......... 98% 217M 0s Step #1: 105950K .......... .......... .......... .......... .......... 99% 226M 0s Step #1: 106000K .......... .......... .......... .......... .......... 99% 235M 0s Step #1: 106050K .......... .......... .......... .......... .......... 99% 371M 0s Step #1: 106100K .......... .......... .......... .......... .......... 99% 251M 0s Step #1: 106150K .......... .......... .......... .......... .......... 99% 237M 0s Step #1: 106200K .......... .......... .......... .......... .......... 99% 200M 0s Step #1: 106250K .......... .......... .......... .......... .......... 99% 353M 0s Step #1: 106300K .......... .......... .......... .......... .......... 99% 410M 0s Step #1: 106350K .......... .......... .......... .......... .......... 99% 255M 0s Step #1: 106400K .......... .......... .......... .......... .......... 99% 227M 0s Step #1: 106450K .......... .......... .......... .......... .......... 99% 175M 0s Step #1: 106500K .......... .......... .......... .......... .......... 99% 347M 0s Step #1: 106550K .......... .......... .......... .......... .......... 99% 353M 0s Step #1: 106600K .......... .......... .......... .......... .......... 99% 308M 0s Step #1: 106650K .......... .......... .......... .......... .......... 99% 204M 0s Step #1: 106700K .......... .......... .......... .......... .......... 99% 170M 0s Step #1: 106750K .......... .......... .......... .......... .......... 99% 279M 0s Step #1: 106800K .......... .......... .......... .......... .......... 99% 225M 0s Step #1: 106850K .......... .......... .......... .......... .......... 99% 347M 0s Step #1: 106900K .......... .......... .......... .......... .......... 99% 414M 0s Step #1: 106950K .......... .......... .......... .......... .......... 99% 89.1M 0s Step #1: 107000K .......... .......... .......... . 100% 237M=0.5s Step #1: Step #1: 2024-02-12 06:03:59 (193 MB/s) - 'boost_1_74_0.tar.bz2' saved [109600630/109600630] Step #1: Step #1: Removing intermediate container 1046fb2852f6 Step #1: ---> 42e5006441f2 Step #1: Step 8/9 : COPY build.sh $SRC/ Step #1: ---> 657047d9a7b9 Step #1: Step 9/9 : ENV OLD_LLVMPASS 1 Step #1: ---> Running in 4cc2db544e48 Step #1: Removing intermediate container 4cc2db544e48 Step #1: ---> 6adf62c8dba0 Step #1: Successfully built 6adf62c8dba0 Step #1: Successfully tagged gcr.io/oss-fuzz/bearssl:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/bearssl Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileOpwz0L Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cryptofuzz-corpora/.git Step #2 - "srcmap": + GIT_DIR=/src/cryptofuzz-corpora Step #2 - "srcmap": + cd /src/cryptofuzz-corpora Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz-corpora Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=af25d1b595b284001bc97edd0afd62ca157db4d8 Step #2 - "srcmap": + jq_inplace /tmp/fileOpwz0L '."/src/cryptofuzz-corpora" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz-corpora", rev: "af25d1b595b284001bc97edd0afd62ca157db4d8" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileDIY0xb Step #2 - "srcmap": + cat /tmp/fileOpwz0L Step #2 - "srcmap": + jq '."/src/cryptofuzz-corpora" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz-corpora", rev: "af25d1b595b284001bc97edd0afd62ca157db4d8" }' Step #2 - "srcmap": + mv /tmp/fileDIY0xb /tmp/fileOpwz0L Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #2 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #2 - "srcmap": + cd /src/cryptofuzz Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=b5a6ebf9a9cf5f80def82ab64984c405f58ab8d4 Step #2 - "srcmap": + jq_inplace /tmp/fileOpwz0L '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "b5a6ebf9a9cf5f80def82ab64984c405f58ab8d4" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileCKorbK Step #2 - "srcmap": + cat /tmp/fileOpwz0L Step #2 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "b5a6ebf9a9cf5f80def82ab64984c405f58ab8d4" }' Step #2 - "srcmap": + mv /tmp/fileCKorbK /tmp/fileOpwz0L Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/botan/.git Step #2 - "srcmap": + GIT_DIR=/src/botan Step #2 - "srcmap": + cd /src/botan Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7f15ce7b39d6bd34dda9af4d2cb08a6e18c64c01 Step #2 - "srcmap": + jq_inplace /tmp/fileOpwz0L '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "7f15ce7b39d6bd34dda9af4d2cb08a6e18c64c01" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileOX8uRc Step #2 - "srcmap": + cat /tmp/fileOpwz0L Step #2 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "7f15ce7b39d6bd34dda9af4d2cb08a6e18c64c01" }' Step #2 - "srcmap": + mv /tmp/fileOX8uRc /tmp/fileOpwz0L Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/BearSSL/.git Step #2 - "srcmap": + GIT_DIR=/src/BearSSL Step #2 - "srcmap": + cd /src/BearSSL Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://www.bearssl.org/git/BearSSL Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=79c060eea3eea1257797f15ea1608a9a9923aa6f Step #2 - "srcmap": + jq_inplace /tmp/fileOpwz0L '."/src/BearSSL" = { type: "git", url: "https://www.bearssl.org/git/BearSSL", rev: "79c060eea3eea1257797f15ea1608a9a9923aa6f" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filey0tjJL Step #2 - "srcmap": + cat /tmp/fileOpwz0L Step #2 - "srcmap": + jq '."/src/BearSSL" = { type: "git", url: "https://www.bearssl.org/git/BearSSL", rev: "79c060eea3eea1257797f15ea1608a9a9923aa6f" }' Step #2 - "srcmap": + mv /tmp/filey0tjJL /tmp/fileOpwz0L Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileOpwz0L Step #2 - "srcmap": + rm /tmp/fileOpwz0L Step #2 - "srcmap": { Step #2 - "srcmap": "/src/cryptofuzz-corpora": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz-corpora", Step #2 - "srcmap": "rev": "af25d1b595b284001bc97edd0afd62ca157db4d8" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/cryptofuzz": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #2 - "srcmap": "rev": "b5a6ebf9a9cf5f80def82ab64984c405f58ab8d4" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/botan": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #2 - "srcmap": "rev": "7f15ce7b39d6bd34dda9af4d2cb08a6e18c64c01" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/BearSSL": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://www.bearssl.org/git/BearSSL", Step #2 - "srcmap": "rev": "79c060eea3eea1257797f15ea1608a9a9923aa6f" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-coverage-x86_64": + tar jxf boost_1_74_0.tar.bz2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cd boost_1_74_0/ Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Building Boost.Build engine with toolset gcc... tools/build/src/engine/b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python version... 2.7 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python root... /usr Step #3 - "compile-libfuzzer-coverage-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #3 - "compile-libfuzzer-coverage-x86_64": Generating Boost.Build configuration in project-config.jam for gcc... Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Bootstrapping is done. To build, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": To generate header files, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": To adjust configuration, edit 'project-config.jam'. Step #3 - "compile-libfuzzer-coverage-x86_64": Further information: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Command line help: Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 --help Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Getting started guide: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Boost.Build documentation: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Performing configuration checks Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - default address-model : 64-bit Step #3 - "compile-libfuzzer-coverage-x86_64": - default architecture : x86 Step #3 - "compile-libfuzzer-coverage-x86_64": ...found 2 targets... Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R boost/ /usr/include/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + python gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": + rm extra_options.h Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--force-module=BearSSL ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--digests=MD5,SHA1,SHA224,SHA256,SHA384,SHA512,MD5_SHA1,SHAKE128,SHAKE256 ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--ciphers=AES_128_GCM,AES_192_GCM,AES_256_GCM,AES_128_CCM,AES_192_CCM,AES_256_CCM,CHACHA20,CHACHA20_POLY1305 ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n --operations=Digest,HMAC,SymmetricEncrypt,SymmetricDecrypt,KDF_HKDF,KDF_TLS1_PRF,ECC_GenerateKeyPair,ECC_PrivateToPublic,ECDSA_Verify,ECDSA_Sign Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/BearSSL/ Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i '/^CC = /d' conf/Unix.mk Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i '/^CFLAGS = /d' conf/Unix.mk Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 lib Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir -p build/obj Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/settings.o src/settings.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ccm.o src/aead/ccm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/eax.o src/aead/eax.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/gcm.o src/aead/gcm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ccopy.o src/codec/ccopy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/dec16be.o src/codec/dec16be.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/dec16le.o src/codec/dec16le.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/dec32be.o src/codec/dec32be.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/dec32le.o src/codec/dec32le.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/dec64be.o src/codec/dec64be.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/dec64le.o src/codec/dec64le.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/enc16be.o src/codec/enc16be.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/enc16le.o src/codec/enc16le.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/enc32be.o src/codec/enc32be.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/enc32le.o src/codec/enc32le.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/enc64be.o src/codec/enc64be.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/enc64le.o src/codec/enc64le.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/pemdec.o src/codec/pemdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/pemenc.o src/codec/pemenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_all_m15.o src/ec/ec_all_m15.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_all_m31.o src/ec/ec_all_m31.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_c25519_i15.o src/ec/ec_c25519_i15.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_c25519_i31.o src/ec/ec_c25519_i31.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_c25519_m15.o src/ec/ec_c25519_m15.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_c25519_m31.o src/ec/ec_c25519_m31.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_c25519_m62.o src/ec/ec_c25519_m62.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_c25519_m64.o src/ec/ec_c25519_m64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_curve25519.o src/ec/ec_curve25519.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_default.o src/ec/ec_default.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_keygen.o src/ec/ec_keygen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_p256_m15.o src/ec/ec_p256_m15.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_p256_m31.o src/ec/ec_p256_m31.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_p256_m62.o src/ec/ec_p256_m62.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_p256_m64.o src/ec/ec_p256_m64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_prime_i15.o src/ec/ec_prime_i15.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_prime_i31.o src/ec/ec_prime_i31.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_pubkey.o src/ec/ec_pubkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_secp256r1.o src/ec/ec_secp256r1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_secp384r1.o src/ec/ec_secp384r1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ec_secp521r1.o src/ec/ec_secp521r1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_atr.o src/ec/ecdsa_atr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_default_sign_asn1.o src/ec/ecdsa_default_sign_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_default_sign_raw.o src/ec/ecdsa_default_sign_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_default_vrfy_asn1.o src/ec/ecdsa_default_vrfy_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_default_vrfy_raw.o src/ec/ecdsa_default_vrfy_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i15_bits.o src/ec/ecdsa_i15_bits.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i15_sign_asn1.o src/ec/ecdsa_i15_sign_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i15_sign_raw.o src/ec/ecdsa_i15_sign_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i15_vrfy_asn1.o src/ec/ecdsa_i15_vrfy_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i15_vrfy_raw.o src/ec/ecdsa_i15_vrfy_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i31_bits.o src/ec/ecdsa_i31_bits.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i31_sign_asn1.o src/ec/ecdsa_i31_sign_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i31_sign_raw.o src/ec/ecdsa_i31_sign_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i31_vrfy_asn1.o src/ec/ecdsa_i31_vrfy_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_i31_vrfy_raw.o src/ec/ecdsa_i31_vrfy_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ecdsa_rta.o src/ec/ecdsa_rta.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/dig_oid.o src/hash/dig_oid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/dig_size.o src/hash/dig_size.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ghash_ctmul.o src/hash/ghash_ctmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ghash_ctmul32.o src/hash/ghash_ctmul32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ghash_ctmul64.o src/hash/ghash_ctmul64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ghash_pclmul.o src/hash/ghash_pclmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ghash_pwr8.o src/hash/ghash_pwr8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/md5.o src/hash/md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/md5sha1.o src/hash/md5sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/mgf1.o src/hash/mgf1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/multihash.o src/hash/multihash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/sha1.o src/hash/sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/sha2big.o src/hash/sha2big.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/sha2small.o src/hash/sha2small.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_add.o src/int/i15_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_bitlen.o src/int/i15_bitlen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_decmod.o src/int/i15_decmod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_decode.o src/int/i15_decode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_decred.o src/int/i15_decred.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_encode.o src/int/i15_encode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_fmont.o src/int/i15_fmont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_iszero.o src/int/i15_iszero.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_moddiv.o src/int/i15_moddiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_modpow.o src/int/i15_modpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_modpow2.o src/int/i15_modpow2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_montmul.o src/int/i15_montmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_mulacc.o src/int/i15_mulacc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_muladd.o src/int/i15_muladd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_ninv15.o src/int/i15_ninv15.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_reduce.o src/int/i15_reduce.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_rshift.o src/int/i15_rshift.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_sub.o src/int/i15_sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i15_tmont.o src/int/i15_tmont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_add.o src/int/i31_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_bitlen.o src/int/i31_bitlen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_decmod.o src/int/i31_decmod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_decode.o src/int/i31_decode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_decred.o src/int/i31_decred.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_encode.o src/int/i31_encode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_fmont.o src/int/i31_fmont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_iszero.o src/int/i31_iszero.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_moddiv.o src/int/i31_moddiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_modpow.o src/int/i31_modpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_modpow2.o src/int/i31_modpow2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_montmul.o src/int/i31_montmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_mulacc.o src/int/i31_mulacc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_muladd.o src/int/i31_muladd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_ninv31.o src/int/i31_ninv31.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_reduce.o src/int/i31_reduce.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_rshift.o src/int/i31_rshift.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_sub.o src/int/i31_sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i31_tmont.o src/int/i31_tmont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_add.o src/int/i32_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_bitlen.o src/int/i32_bitlen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_decmod.o src/int/i32_decmod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_decode.o src/int/i32_decode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_decred.o src/int/i32_decred.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_div32.o src/int/i32_div32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_encode.o src/int/i32_encode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_fmont.o src/int/i32_fmont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_iszero.o src/int/i32_iszero.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_modpow.o src/int/i32_modpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_montmul.o src/int/i32_montmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_mulacc.o src/int/i32_mulacc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_muladd.o src/int/i32_muladd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_ninv32.o src/int/i32_ninv32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_reduce.o src/int/i32_reduce.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_sub.o src/int/i32_sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i32_tmont.o src/int/i32_tmont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/i62_modpow2.o src/int/i62_modpow2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/hkdf.o src/kdf/hkdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/shake.o src/kdf/shake.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/hmac.o src/mac/hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/hmac_ct.o src/mac/hmac_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aesctr_drbg.o src/rand/aesctr_drbg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/hmac_drbg.o src/rand/hmac_drbg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/sysrng.o src/rand/sysrng.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_keygen.o src/rsa/rsa_default_keygen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_modulus.o src/rsa/rsa_default_modulus.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_oaep_decrypt.o src/rsa/rsa_default_oaep_decrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_oaep_encrypt.o src/rsa/rsa_default_oaep_encrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_pkcs1_sign.o src/rsa/rsa_default_pkcs1_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_pkcs1_vrfy.o src/rsa/rsa_default_pkcs1_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_priv.o src/rsa/rsa_default_priv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_privexp.o src/rsa/rsa_default_privexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_pss_sign.o src/rsa/rsa_default_pss_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_pss_vrfy.o src/rsa/rsa_default_pss_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_pub.o src/rsa/rsa_default_pub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_default_pubexp.o src/rsa/rsa_default_pubexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_keygen.o src/rsa/rsa_i15_keygen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_modulus.o src/rsa/rsa_i15_modulus.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_oaep_decrypt.o src/rsa/rsa_i15_oaep_decrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_oaep_encrypt.o src/rsa/rsa_i15_oaep_encrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_pkcs1_sign.o src/rsa/rsa_i15_pkcs1_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_pkcs1_vrfy.o src/rsa/rsa_i15_pkcs1_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_priv.o src/rsa/rsa_i15_priv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_privexp.o src/rsa/rsa_i15_privexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_pss_sign.o src/rsa/rsa_i15_pss_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_pss_vrfy.o src/rsa/rsa_i15_pss_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_pub.o src/rsa/rsa_i15_pub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i15_pubexp.o src/rsa/rsa_i15_pubexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_keygen.o src/rsa/rsa_i31_keygen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_keygen_inner.o src/rsa/rsa_i31_keygen_inner.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_modulus.o src/rsa/rsa_i31_modulus.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_oaep_decrypt.o src/rsa/rsa_i31_oaep_decrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_oaep_encrypt.o src/rsa/rsa_i31_oaep_encrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_pkcs1_sign.o src/rsa/rsa_i31_pkcs1_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_pkcs1_vrfy.o src/rsa/rsa_i31_pkcs1_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_priv.o src/rsa/rsa_i31_priv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_privexp.o src/rsa/rsa_i31_privexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_pss_sign.o src/rsa/rsa_i31_pss_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_pss_vrfy.o src/rsa/rsa_i31_pss_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_pub.o src/rsa/rsa_i31_pub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i31_pubexp.o src/rsa/rsa_i31_pubexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i32_oaep_decrypt.o src/rsa/rsa_i32_oaep_decrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i32_oaep_encrypt.o src/rsa/rsa_i32_oaep_encrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i32_pkcs1_sign.o src/rsa/rsa_i32_pkcs1_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i32_pkcs1_vrfy.o src/rsa/rsa_i32_pkcs1_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i32_priv.o src/rsa/rsa_i32_priv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i32_pss_sign.o src/rsa/rsa_i32_pss_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i32_pss_vrfy.o src/rsa/rsa_i32_pss_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i32_pub.o src/rsa/rsa_i32_pub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_keygen.o src/rsa/rsa_i62_keygen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_oaep_decrypt.o src/rsa/rsa_i62_oaep_decrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_oaep_encrypt.o src/rsa/rsa_i62_oaep_encrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_pkcs1_sign.o src/rsa/rsa_i62_pkcs1_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_pkcs1_vrfy.o src/rsa/rsa_i62_pkcs1_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_priv.o src/rsa/rsa_i62_priv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_pss_sign.o src/rsa/rsa_i62_pss_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_pss_vrfy.o src/rsa/rsa_i62_pss_vrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_i62_pub.o src/rsa/rsa_i62_pub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_oaep_pad.o src/rsa/rsa_oaep_pad.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_oaep_unpad.o src/rsa/rsa_oaep_unpad.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_pkcs1_sig_pad.o src/rsa/rsa_pkcs1_sig_pad.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_pkcs1_sig_unpad.o src/rsa/rsa_pkcs1_sig_unpad.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_pss_sig_pad.o src/rsa/rsa_pss_sig_pad.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_pss_sig_unpad.o src/rsa/rsa_pss_sig_unpad.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/rsa_ssl_decrypt.o src/rsa/rsa_ssl_decrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/prf.o src/ssl/prf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/prf_md5sha1.o src/ssl/prf_md5sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/prf_sha256.o src/ssl/prf_sha256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/prf_sha384.o src/ssl/prf_sha384.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_ccert_single_ec.o src/ssl/ssl_ccert_single_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_ccert_single_rsa.o src/ssl/ssl_ccert_single_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_client.o src/ssl/ssl_client.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_client_default_rsapub.o src/ssl/ssl_client_default_rsapub.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_client_full.o src/ssl/ssl_client_full.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine.o src/ssl/ssl_engine.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine_default_aescbc.o src/ssl/ssl_engine_default_aescbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine_default_aesccm.o src/ssl/ssl_engine_default_aesccm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine_default_aesgcm.o src/ssl/ssl_engine_default_aesgcm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine_default_chapol.o src/ssl/ssl_engine_default_chapol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine_default_descbc.o src/ssl/ssl_engine_default_descbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine_default_ec.o src/ssl/ssl_engine_default_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine_default_ecdsa.o src/ssl/ssl_engine_default_ecdsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_engine_default_rsavrfy.o src/ssl/ssl_engine_default_rsavrfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_hashes.o src/ssl/ssl_hashes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_hs_client.o src/ssl/ssl_hs_client.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_hs_server.o src/ssl/ssl_hs_server.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_io.o src/ssl/ssl_io.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_keyexport.o src/ssl/ssl_keyexport.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_lru.o src/ssl/ssl_lru.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_rec_cbc.o src/ssl/ssl_rec_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_rec_ccm.o src/ssl/ssl_rec_ccm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_rec_chapol.o src/ssl/ssl_rec_chapol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_rec_gcm.o src/ssl/ssl_rec_gcm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_scert_single_ec.o src/ssl/ssl_scert_single_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_scert_single_rsa.o src/ssl/ssl_scert_single_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server.o src/ssl/ssl_server.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_full_ec.o src/ssl/ssl_server_full_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_full_rsa.o src/ssl/ssl_server_full_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_mine2c.o src/ssl/ssl_server_mine2c.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_mine2g.o src/ssl/ssl_server_mine2g.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_minf2c.o src/ssl/ssl_server_minf2c.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_minf2g.o src/ssl/ssl_server_minf2g.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_minr2g.o src/ssl/ssl_server_minr2g.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_minu2g.o src/ssl/ssl_server_minu2g.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/ssl_server_minv2g.o src/ssl/ssl_server_minv2g.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_big_cbcdec.o src/symcipher/aes_big_cbcdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_big_cbcenc.o src/symcipher/aes_big_cbcenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_big_ctr.o src/symcipher/aes_big_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_big_ctrcbc.o src/symcipher/aes_big_ctrcbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_big_dec.o src/symcipher/aes_big_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_big_enc.o src/symcipher/aes_big_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_common.o src/symcipher/aes_common.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct.o src/symcipher/aes_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct64.o src/symcipher/aes_ct64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct64_cbcdec.o src/symcipher/aes_ct64_cbcdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct64_cbcenc.o src/symcipher/aes_ct64_cbcenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct64_ctr.o src/symcipher/aes_ct64_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct64_ctrcbc.o src/symcipher/aes_ct64_ctrcbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct64_dec.o src/symcipher/aes_ct64_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct64_enc.o src/symcipher/aes_ct64_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct_cbcdec.o src/symcipher/aes_ct_cbcdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct_cbcenc.o src/symcipher/aes_ct_cbcenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct_ctr.o src/symcipher/aes_ct_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct_ctrcbc.o src/symcipher/aes_ct_ctrcbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct_dec.o src/symcipher/aes_ct_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_ct_enc.o src/symcipher/aes_ct_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_pwr8.o src/symcipher/aes_pwr8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_pwr8_cbcdec.o src/symcipher/aes_pwr8_cbcdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_pwr8_cbcenc.o src/symcipher/aes_pwr8_cbcenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_pwr8_ctr.o src/symcipher/aes_pwr8_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_pwr8_ctrcbc.o src/symcipher/aes_pwr8_ctrcbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_small_cbcdec.o src/symcipher/aes_small_cbcdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_small_cbcenc.o src/symcipher/aes_small_cbcenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_small_ctr.o src/symcipher/aes_small_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_small_ctrcbc.o src/symcipher/aes_small_ctrcbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_small_dec.o src/symcipher/aes_small_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_small_enc.o src/symcipher/aes_small_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_x86ni.o src/symcipher/aes_x86ni.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_x86ni_cbcdec.o src/symcipher/aes_x86ni_cbcdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_x86ni_cbcenc.o src/symcipher/aes_x86ni_cbcenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_x86ni_ctr.o src/symcipher/aes_x86ni_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/aes_x86ni_ctrcbc.o src/symcipher/aes_x86ni_ctrcbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/chacha20_ct.o src/symcipher/chacha20_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/chacha20_sse2.o src/symcipher/chacha20_sse2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/des_ct.o src/symcipher/des_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/des_ct_cbcdec.o src/symcipher/des_ct_cbcdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/des_ct_cbcenc.o src/symcipher/des_ct_cbcenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/des_support.o src/symcipher/des_support.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/des_tab.o src/symcipher/des_tab.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/des_tab_cbcdec.o src/symcipher/des_tab_cbcdec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/des_tab_cbcenc.o src/symcipher/des_tab_cbcenc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/poly1305_ctmul.o src/symcipher/poly1305_ctmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/poly1305_ctmul32.o src/symcipher/poly1305_ctmul32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/poly1305_ctmulq.o src/symcipher/poly1305_ctmulq.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/poly1305_i15.o src/symcipher/poly1305_i15.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/asn1enc.o src/x509/asn1enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/encode_ec_pk8der.o src/x509/encode_ec_pk8der.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/encode_ec_rawder.o src/x509/encode_ec_rawder.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/encode_rsa_pk8der.o src/x509/encode_rsa_pk8der.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/encode_rsa_rawder.o src/x509/encode_rsa_rawder.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/skey_decoder.o src/x509/skey_decoder.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/x509_decoder.o src/x509/x509_decoder.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/x509_knownkey.o src/x509/x509_knownkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/x509_minimal.o src/x509/x509_minimal.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Isrc -Iinc -c -o build/obj/x509_minimal_full.o src/x509/x509_minimal_full.c Step #3 - "compile-libfuzzer-coverage-x86_64": ar -rcs build/libbearssl.a build/obj/settings.o build/obj/ccm.o build/obj/eax.o build/obj/gcm.o build/obj/ccopy.o build/obj/dec16be.o build/obj/dec16le.o build/obj/dec32be.o build/obj/dec32le.o build/obj/dec64be.o build/obj/dec64le.o build/obj/enc16be.o build/obj/enc16le.o build/obj/enc32be.o build/obj/enc32le.o build/obj/enc64be.o build/obj/enc64le.o build/obj/pemdec.o build/obj/pemenc.o build/obj/ec_all_m15.o build/obj/ec_all_m31.o build/obj/ec_c25519_i15.o build/obj/ec_c25519_i31.o build/obj/ec_c25519_m15.o build/obj/ec_c25519_m31.o build/obj/ec_c25519_m62.o build/obj/ec_c25519_m64.o build/obj/ec_curve25519.o build/obj/ec_default.o build/obj/ec_keygen.o build/obj/ec_p256_m15.o build/obj/ec_p256_m31.o build/obj/ec_p256_m62.o build/obj/ec_p256_m64.o build/obj/ec_prime_i15.o build/obj/ec_prime_i31.o build/obj/ec_pubkey.o build/obj/ec_secp256r1.o build/obj/ec_secp384r1.o build/obj/ec_secp521r1.o build/obj/ecdsa_atr.o build/obj/ecdsa_default_sign_asn1.o build/obj/ecdsa_default_sign_raw.o build/obj/ecdsa_default_vrfy_asn1.o build/obj/ecdsa_default_vrfy_raw.o build/obj/ecdsa_i15_bits.o build/obj/ecdsa_i15_sign_asn1.o build/obj/ecdsa_i15_sign_raw.o build/obj/ecdsa_i15_vrfy_asn1.o build/obj/ecdsa_i15_vrfy_raw.o build/obj/ecdsa_i31_bits.o build/obj/ecdsa_i31_sign_asn1.o build/obj/ecdsa_i31_sign_raw.o build/obj/ecdsa_i31_vrfy_asn1.o build/obj/ecdsa_i31_vrfy_raw.o build/obj/ecdsa_rta.o build/obj/dig_oid.o build/obj/dig_size.o build/obj/ghash_ctmul.o build/obj/ghash_ctmul32.o build/obj/ghash_ctmul64.o build/obj/ghash_pclmul.o build/obj/ghash_pwr8.o build/obj/md5.o build/obj/md5sha1.o build/obj/mgf1.o build/obj/multihash.o build/obj/sha1.o build/obj/sha2big.o build/obj/sha2small.o build/obj/i15_add.o build/obj/i15_bitlen.o build/obj/i15_decmod.o build/obj/i15_decode.o build/obj/i15_decred.o build/obj/i15_encode.o build/obj/i15_fmont.o build/obj/i15_iszero.o build/obj/i15_moddiv.o build/obj/i15_modpow.o build/obj/i15_modpow2.o build/obj/i15_montmul.o build/obj/i15_mulacc.o build/obj/i15_muladd.o build/obj/i15_ninv15.o build/obj/i15_reduce.o build/obj/i15_rshift.o build/obj/i15_sub.o build/obj/i15_tmont.o build/obj/i31_add.o build/obj/i31_bitlen.o build/obj/i31_decmod.o build/obj/i31_decode.o build/obj/i31_decred.o build/obj/i31_encode.o build/obj/i31_fmont.o build/obj/i31_iszero.o build/obj/i31_moddiv.o build/obj/i31_modpow.o build/obj/i31_modpow2.o build/obj/i31_montmul.o build/obj/i31_mulacc.o build/obj/i31_muladd.o build/obj/i31_ninv31.o build/obj/i31_reduce.o build/obj/i31_rshift.o build/obj/i31_sub.o build/obj/i31_tmont.o build/obj/i32_add.o build/obj/i32_bitlen.o build/obj/i32_decmod.o build/obj/i32_decode.o build/obj/i32_decred.o build/obj/i32_div32.o build/obj/i32_encode.o build/obj/i32_fmont.o build/obj/i32_iszero.o build/obj/i32_modpow.o build/obj/i32_montmul.o build/obj/i32_mulacc.o build/obj/i32_muladd.o build/obj/i32_ninv32.o build/obj/i32_reduce.o build/obj/i32_sub.o build/obj/i32_tmont.o build/obj/i62_modpow2.o build/obj/hkdf.o build/obj/shake.o build/obj/hmac.o build/obj/hmac_ct.o build/obj/aesctr_drbg.o build/obj/hmac_drbg.o build/obj/sysrng.o build/obj/rsa_default_keygen.o build/obj/rsa_default_modulus.o build/obj/rsa_default_oaep_decrypt.o build/obj/rsa_default_oaep_encrypt.o build/obj/rsa_default_pkcs1_sign.o build/obj/rsa_default_pkcs1_vrfy.o build/obj/rsa_default_priv.o build/obj/rsa_default_privexp.o build/obj/rsa_default_pss_sign.o build/obj/rsa_default_pss_vrfy.o build/obj/rsa_default_pub.o build/obj/rsa_default_pubexp.o build/obj/rsa_i15_keygen.o build/obj/rsa_i15_modulus.o build/obj/rsa_i15_oaep_decrypt.o build/obj/rsa_i15_oaep_encrypt.o build/obj/rsa_i15_pkcs1_sign.o build/obj/rsa_i15_pkcs1_vrfy.o build/obj/rsa_i15_priv.o build/obj/rsa_i15_privexp.o build/obj/rsa_i15_pss_sign.o build/obj/rsa_i15_pss_vrfy.o build/obj/rsa_i15_pub.o build/obj/rsa_i15_pubexp.o build/obj/rsa_i31_keygen.o build/obj/rsa_i31_keygen_inner.o build/obj/rsa_i31_modulus.o build/obj/rsa_i31_oaep_decrypt.o build/obj/rsa_i31_oaep_encrypt.o build/obj/rsa_i31_pkcs1_sign.o build/obj/rsa_i31_pkcs1_vrfy.o build/obj/rsa_i31_priv.o build/obj/rsa_i31_privexp.o build/obj/rsa_i31_pss_sign.o build/obj/rsa_i31_pss_vrfy.o build/obj/rsa_i31_pub.o build/obj/rsa_i31_pubexp.o build/obj/rsa_i32_oaep_decrypt.o build/obj/rsa_i32_oaep_encrypt.o build/obj/rsa_i32_pkcs1_sign.o build/obj/rsa_i32_pkcs1_vrfy.o build/obj/rsa_i32_priv.o build/obj/rsa_i32_pss_sign.o build/obj/rsa_i32_pss_vrfy.o build/obj/rsa_i32_pub.o build/obj/rsa_i62_keygen.o build/obj/rsa_i62_oaep_decrypt.o build/obj/rsa_i62_oaep_encrypt.o build/obj/rsa_i62_pkcs1_sign.o build/obj/rsa_i62_pkcs1_vrfy.o build/obj/rsa_i62_priv.o build/obj/rsa_i62_pss_sign.o build/obj/rsa_i62_pss_vrfy.o build/obj/rsa_i62_pub.o build/obj/rsa_oaep_pad.o build/obj/rsa_oaep_unpad.o build/obj/rsa_pkcs1_sig_pad.o build/obj/rsa_pkcs1_sig_unpad.o build/obj/rsa_pss_sig_pad.o build/obj/rsa_pss_sig_unpad.o build/obj/rsa_ssl_decrypt.o build/obj/prf.o build/obj/prf_md5sha1.o build/obj/prf_sha256.o build/obj/prf_sha384.o build/obj/ssl_ccert_single_ec.o build/obj/ssl_ccert_single_rsa.o build/obj/ssl_client.o build/obj/ssl_client_default_rsapub.o build/obj/ssl_client_full.o build/obj/ssl_engine.o build/obj/ssl_engine_default_aescbc.o build/obj/ssl_engine_default_aesccm.o build/obj/ssl_engine_default_aesgcm.o build/obj/ssl_engine_default_chapol.o build/obj/ssl_engine_default_descbc.o build/obj/ssl_engine_default_ec.o build/obj/ssl_engine_default_ecdsa.o build/obj/ssl_engine_default_rsavrfy.o build/obj/ssl_hashes.o build/obj/ssl_hs_client.o build/obj/ssl_hs_server.o build/obj/ssl_io.o build/obj/ssl_keyexport.o build/obj/ssl_lru.o build/obj/ssl_rec_cbc.o build/obj/ssl_rec_ccm.o build/obj/ssl_rec_chapol.o build/obj/ssl_rec_gcm.o build/obj/ssl_scert_single_ec.o build/obj/ssl_scert_single_rsa.o build/obj/ssl_server.o build/obj/ssl_server_full_ec.o build/obj/ssl_server_full_rsa.o build/obj/ssl_server_mine2c.o build/obj/ssl_server_mine2g.o build/obj/ssl_server_minf2c.o build/obj/ssl_server_minf2g.o build/obj/ssl_server_minr2g.o build/obj/ssl_server_minu2g.o build/obj/ssl_server_minv2g.o build/obj/aes_big_cbcdec.o build/obj/aes_big_cbcenc.o build/obj/aes_big_ctr.o build/obj/aes_big_ctrcbc.o build/obj/aes_big_dec.o build/obj/aes_big_enc.o build/obj/aes_common.o build/obj/aes_ct.o build/obj/aes_ct64.o build/obj/aes_ct64_cbcdec.o build/obj/aes_ct64_cbcenc.o build/obj/aes_ct64_ctr.o build/obj/aes_ct64_ctrcbc.o build/obj/aes_ct64_dec.o build/obj/aes_ct64_enc.o build/obj/aes_ct_cbcdec.o build/obj/aes_ct_cbcenc.o build/obj/aes_ct_ctr.o build/obj/aes_ct_ctrcbc.o build/obj/aes_ct_dec.o build/obj/aes_ct_enc.o build/obj/aes_pwr8.o build/obj/aes_pwr8_cbcdec.o build/obj/aes_pwr8_cbcenc.o build/obj/aes_pwr8_ctr.o build/obj/aes_pwr8_ctrcbc.o build/obj/aes_small_cbcdec.o build/obj/aes_small_cbcenc.o build/obj/aes_small_ctr.o build/obj/aes_small_ctrcbc.o build/obj/aes_small_dec.o build/obj/aes_small_enc.o build/obj/aes_x86ni.o build/obj/aes_x86ni_cbcdec.o build/obj/aes_x86ni_cbcenc.o build/obj/aes_x86ni_ctr.o build/obj/aes_x86ni_ctrcbc.o build/obj/chacha20_ct.o build/obj/chacha20_sse2.o build/obj/des_ct.o build/obj/des_ct_cbcdec.o build/obj/des_ct_cbcenc.o build/obj/des_support.o build/obj/des_tab.o build/obj/des_tab_cbcdec.o build/obj/des_tab_cbcenc.o build/obj/poly1305_ctmul.o build/obj/poly1305_ctmul32.o build/obj/poly1305_ctmulq.o build/obj/poly1305_i15.o build/obj/asn1enc.o build/obj/encode_ec_pk8der.o build/obj/encode_ec_rawder.o build/obj/encode_rsa_pk8der.o build/obj/encode_rsa_rawder.o build/obj/skey_decoder.o build/obj/x509_decoder.o build/obj/x509_knownkey.o build/obj/x509_minimal.o build/obj/x509_minimal_full.o Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath inc/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export BEARSSL_INCLUDE_PATH=/src/BearSSL/inc Step #3 - "compile-libfuzzer-coverage-x86_64": + BEARSSL_INCLUDE_PATH=/src/BearSSL/inc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath ./build/libbearssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBBEARSSL_A_PATH=/src/BearSSL/build/libbearssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBBEARSSL_A_PATH=/src/BearSSL/build/libbearssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/modules/bearssl Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/BearSSL/inc Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/BearSSL/inc -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/BearSSL/build/libbearssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": bash ../link.sh module.a /src/BearSSL/build/libbearssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/botan Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure.py --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL' --disable-shared --disable-modules=locking_allocator --build-targets=static --without-documentation Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: ./configure.py invoked with options "--cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL --disable-shared --disable-modules=locking_allocator --build-targets=static --without-documentation" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Configuring to build Botan 3.3.0 (revision git:7f15ce7b39d6bd34dda9af4d2cb08a6e18c64c01) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Python version: "3.8.3 (default, Feb 12 2024, 03:20:42) [Clang 15.0.0 (https://github.com/llvm/llvm-project.git bf7f8d6fa6f460bf0a16ffe" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL due to environment variable CXXFLAGS Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler version clang 15.0 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler arch x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Target is clang:15.0-linux-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Assuming target x86_64 is little endian Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (dependency failure): asio certstor_sqlite3 sessions_sqlite3 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (no enabled compression schemes): compression Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Loading modules: adler32 aead aes aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asn1 auto_rng base base32 base58 base64 bcrypt bcrypt_pbkdf bigint blake2 blake2mac blake2s block blowfish camellia cascade cast128 cbc ccm certstor_flatfile certstor_sql certstor_system cfb chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 checksum cmac comb4p cpuid crc24 crc32 cryptobox cshake_xof ctr curve25519 des dh dilithium dilithium_aes dilithium_common dl_algo dl_group dlies dsa dyn_load eax ec_group ec_h2c ecc_key ecdh ecdsa ecgdsa ecies eckcdsa ed25519 elgamal eme_oaep eme_pkcs1 eme_raw emsa_pkcs1 emsa_pssr emsa_raw emsa_x931 entropy fd_unix ffi filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hash hash_id hex hkdf hmac hmac_drbg hotp http_util idea idea_sse2 iso9796 kdf kdf1 kdf1_iso18033 kdf2 keccak keccak_perm keccak_perm_bmi2 keypair kmac kuznyechik kyber kyber_90s kyber_common lion mac mce md4 md5 mdx_hash mem_pool mgf1 mode_pad modes mp nist_keywrap noekeon noekeon_simd numbertheory ocb ofb par_hash passhash9 pbes2 pbkdf pbkdf2 pem pgp_s2k pk_pad pkcs11 poly1305 poly_dbl prf_tls prf_x942 processor_rng psk_db pubkey raw_hash rc4 rdseed rfc3394 rfc6979 rmd160 rng roughtime rsa salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sha1 sha1_sse2 sha1_x86 sha2_32 sha2_32_bmi2 sha2_32_x86 sha2_64 sha2_64_bmi2 sha3 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake shake_cipher shake_xof simd simd_avx2 simd_avx512 siphash siv skein sm2 sm3 sm4 socket sodium sp800_108 sp800_56a sp800_56c sphincsplus_common sphincsplus_sha2 sphincsplus_shake srp6 stateful_rng stream streebog system_rng thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc trunc_hash tss twofish utils uuid whirlpool x509 x919_mac xmss xof xts zfec zfec_sse2 zfec_vperm Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Botan 3.3.0 (revision git:7f15ce7b39d6bd34dda9af4d2cb08a6e18c64c01) (unreleased undated) build setup is complete Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_ni/aes_ni.cpp -o build/obj/lib/block_aes_ni.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_vperm/aes_vperm.cpp -o build/obj/lib/block_aes_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aria/aria.cpp -o build/obj/lib/block_aria.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cascade/cascade.cpp -o build/obj/lib/block_cascade.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/gost_28147/gost_28147.cpp -o build/obj/lib/block_gost_28147.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea_sse2/idea_sse2.cpp -o build/obj/lib/block_idea_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/kuznyechik/kuznyechik.cpp -o build/obj/lib/block_kuznyechik.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/lion/lion.cpp -o build/obj/lib/block_lion.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon.cpp -o build/obj/lib/block_noekeon.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp -o build/obj/lib/block_noekeon_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/seed/seed.cpp -o build/obj/lib/block_seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent.cpp -o build/obj/lib/block_serpent.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp -o build/obj/lib/block_serpent_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp -o build/obj/lib/block_serpent_avx512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_simd/serpent_simd.cpp -o build/obj/lib/block_serpent_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2.cpp -o build/obj/lib/block_shacal2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp -o build/obj/lib/block_shacal2_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp -o build/obj/lib/block_shacal2_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp -o build/obj/lib/block_shacal2_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/threefish_512/threefish_512.cpp -o build/obj/lib/block_threefish_512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base32/base32.cpp -o build/obj/lib/codec_base32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base58/base58.cpp -o build/obj/lib/codec_base58.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_25519.cpp -o build/obj/lib/compat_sodium_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_aead.cpp -o build/obj/lib/compat_sodium_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_auth.cpp -o build/obj/lib/compat_sodium_auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_box.cpp -o build/obj/lib/compat_sodium_box.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_chacha.cpp -o build/obj/lib/compat_sodium_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_salsa.cpp -o build/obj/lib/compat_sodium_salsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_secretbox.cpp -o build/obj/lib/compat_sodium_secretbox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_utils.cpp -o build/obj/lib/compat_sodium_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/getentropy/getentropy.cpp -o build/obj/lib/entropy_getentropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mrdseed -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/rdseed/rdseed.cpp -o build/obj/lib/entropy_rdseed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/algo_filt.cpp -o build/obj/lib/filters_algo_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/b64_filt.cpp -o build/obj/lib/filters_b64_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/basefilt.cpp -o build/obj/lib/filters_basefilt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/buf_filt.cpp -o build/obj/lib/filters_buf_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/cipher_filter.cpp -o build/obj/lib/filters_cipher_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/comp_filter.cpp -o build/obj/lib/filters_comp_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/data_snk.cpp -o build/obj/lib/filters_data_snk.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/fd_unix/fd_unix.cpp -o build/obj/lib/filters_fd_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/filter.cpp -o build/obj/lib/filters_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/hex_filt.cpp -o build/obj/lib/filters_hex_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/out_buf.cpp -o build/obj/lib/filters_out_buf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe.cpp -o build/obj/lib/filters_pipe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_io.cpp -o build/obj/lib/filters_pipe_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_rw.cpp -o build/obj/lib/filters_pipe_rw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/secqueue.cpp -o build/obj/lib/filters_secqueue.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/threaded_fork.cpp -o build/obj/lib/filters_threaded_fork.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2/blake2b.cpp -o build/obj/lib/hash_blake2_blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2s/blake2s.cpp -o build/obj/lib/hash_blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/adler32/adler32.cpp -o build/obj/lib/hash_checksum_adler32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc32/crc32.cpp -o build/obj/lib/hash_checksum_crc32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/comb4p/comb4p.cpp -o build/obj/lib/hash_comb4p.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/gost_3411/gost_3411.cpp -o build/obj/lib/hash_gost_3411.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/keccak/keccak.cpp -o build/obj/lib/hash_keccak.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md4/md4.cpp -o build/obj/lib/hash_md4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/par_hash/par_hash.cpp -o build/obj/lib/hash_par_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp -o build/obj/lib/hash_sha1_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_x86/sha1_x86.cpp -o build/obj/lib/hash_sha1_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp -o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp -o build/obj/lib/hash_sha2_32_sha2_32_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp -o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/skein/skein_512.cpp -o build/obj/lib/hash_skein_512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog.cpp -o build/obj/lib/hash_streebog.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog_precalc.cpp -o build/obj/lib/hash_streebog_precalc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/whirlpool/whirlpool.cpp -o build/obj/lib/hash_whirlpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1/kdf1.cpp -o build/obj/lib/kdf_kdf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp -o build/obj/lib/kdf_kdf1_iso18033.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_tls/prf_tls.cpp -o build/obj/lib/kdf_prf_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_x942/prf_x942.cpp -o build/obj/lib/kdf_prf_x942.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_108/sp800_108.cpp -o build/obj/lib/kdf_sp800_108.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56c/sp800_56c.cpp -o build/obj/lib/kdf_sp800_56c.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/blake2mac/blake2bmac.cpp -o build/obj/lib/mac_blake2mac_blake2bmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/gmac/gmac.cpp -o build/obj/lib/mac_gmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/poly1305/poly1305.cpp -o build/obj/lib/mac_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/siphash/siphash.cpp -o build/obj/lib/mac_siphash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/x919_mac/x919_mac.cpp -o build/obj/lib/mac_x919_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/cryptobox/cryptobox.cpp -o build/obj/lib/misc_cryptobox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/fpe_fe1/fpe_fe1.cpp -o build/obj/lib/misc_fpe_fe1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/hotp.cpp -o build/obj/lib/misc_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/totp.cpp -o build/obj/lib/misc_hotp_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/roughtime/roughtime.cpp -o build/obj/lib/misc_roughtime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/srp6/srp6.cpp -o build/obj/lib/misc_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/tss/tss.cpp -o build/obj/lib/misc_tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec.cpp -o build/obj/lib/misc_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp -o build/obj/lib/misc_zfec_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp -o build/obj/lib/misc_zfec_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/siv/siv.cpp -o build/obj/lib/modes_aead_siv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/xts/xts.cpp -o build/obj/lib/modes_xts.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/argon2fmt/argon2fmt.cpp -o build/obj/lib/passhash_argon2fmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/bcrypt/bcrypt.cpp -o build/obj/lib/passhash_bcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/passhash9/passhash9.cpp -o build/obj/lib/passhash_passhash9.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2.cpp -o build/obj/lib/pbkdf_argon2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp -o build/obj/lib/pbkdf_argon2_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp -o build/obj/lib/pbkdf_argon2_ssse3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2pwhash.cpp -o build/obj/lib/pbkdf_argon2_argon2pwhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp -o build/obj/lib/pbkdf_bcrypt_pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf2/pbkdf2.cpp -o build/obj/lib/pbkdf_pbkdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/scrypt/scrypt.cpp -o build/obj/lib/pbkdf_scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp -o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_oaep/oaep.cpp -o build/obj/lib/pk_pad_eme_oaep_oaep.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_raw/eme_raw.cpp -o build/obj/lib/pk_pad_eme_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_x931/emsa_x931.cpp -o build/obj/lib/pk_pad_emsa_x931.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/iso9796/iso9796.cpp -o build/obj/lib/pk_pad_iso9796.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11.cpp -o build/obj/lib/prov_pkcs11_p11.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecc_key.cpp -o build/obj/lib/prov_pkcs11_p11_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdh.cpp -o build/obj/lib/prov_pkcs11_p11_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdsa.cpp -o build/obj/lib/prov_pkcs11_p11_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_mechanism.cpp -o build/obj/lib/prov_pkcs11_p11_mechanism.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_module.cpp -o build/obj/lib/prov_pkcs11_p11_module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_object.cpp -o build/obj/lib/prov_pkcs11_p11_object.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_randomgenerator.cpp -o build/obj/lib/prov_pkcs11_p11_randomgenerator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_rsa.cpp -o build/obj/lib/prov_pkcs11_p11_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_session.cpp -o build/obj/lib/prov_pkcs11_p11_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_slot.cpp -o build/obj/lib/prov_pkcs11_p11_slot.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_x509.cpp -o build/obj/lib/prov_pkcs11_p11_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db.cpp -o build/obj/lib/psk_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db_sql.cpp -o build/obj/lib/psk_db_psk_db_sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dh/dh.cpp -o build/obj/lib/pubkey_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dlies/dlies.cpp -o build/obj/lib/pubkey_dlies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_h2c/ec_h2c.cpp -o build/obj/lib/pubkey_ec_h2c.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecgdsa/ecgdsa.cpp -o build/obj/lib/pubkey_ecgdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecies/ecies.cpp -o build/obj/lib/pubkey_ecies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/eckcdsa/eckcdsa.cpp -o build/obj/lib/pubkey_eckcdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_constants.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp -o build/obj/lib/pubkey_frodokem_common_frodokem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/gost_3410/gost_3410.cpp -o build/obj/lib/pubkey_gost_3410.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/code_based_key_gen.cpp -o build/obj/lib/pubkey_mce_code_based_key_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp -o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_small_m.cpp -o build/obj/lib/pubkey_mce_gf2m_small_m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/goppa_code.cpp -o build/obj/lib/pubkey_mce_goppa_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mce_workfactor.cpp -o build/obj/lib/pubkey_mce_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece.cpp -o build/obj/lib/pubkey_mce_mceliece.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece_key.cpp -o build/obj/lib/pubkey_mce_mceliece_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/polyn_gf2m.cpp -o build/obj/lib/pubkey_mce_polyn_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pbes2/pbes2.cpp -o build/obj/lib/pubkey_pbes2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rfc6979/rfc6979.cpp -o build/obj/lib/pubkey_rfc6979.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_common_ops.cpp -o build/obj/lib/pubkey_xmss_common_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_hash.cpp -o build/obj/lib/pubkey_xmss_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_index_registry.cpp -o build/obj/lib/pubkey_xmss_index_registry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_parameters.cpp -o build/obj/lib/pubkey_xmss_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_publickey.cpp -o build/obj/lib/pubkey_xmss_publickey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature.cpp -o build/obj/lib/pubkey_xmss_signature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature_operation.cpp -o build/obj/lib/pubkey_xmss_signature_operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_verification_operation.cpp -o build/obj/lib/pubkey_xmss_verification_operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots.cpp -o build/obj/lib/pubkey_xmss_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots_parameters.cpp -o build/obj/lib/pubkey_xmss_wots_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/chacha_rng/chacha_rng.cpp -o build/obj/lib/rng_chacha_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/processor_rng/processor_rng.cpp -o build/obj/lib/rng_processor_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha.cpp -o build/obj/lib/stream_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp -o build/obj/lib/stream_chacha_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp -o build/obj/lib/stream_chacha_avx512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp -o build/obj/lib/stream_chacha_simd32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ofb/ofb.cpp -o build/obj/lib/stream_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/rc4/rc4.cpp -o build/obj/lib/stream_rc4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/salsa20/salsa20.cpp -o build/obj/lib/stream_salsa20.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/shake_cipher/shake_cipher.cpp -o build/obj/lib/stream_shake_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/credentials_manager.cpp -o build/obj/lib/tls_credentials_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_cert_req.cpp -o build/obj/lib/tls_msg_cert_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_cert_verify.cpp -o build/obj/lib/tls_msg_cert_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_client_hello.cpp -o build/obj/lib/tls_msg_client_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_finished.cpp -o build/obj/lib/tls_msg_finished.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_server_hello.cpp -o build/obj/lib/tls_msg_server_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_session_ticket.cpp -o build/obj/lib/tls_msg_session_ticket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/sessions_sql/tls_session_manager_sql.cpp -o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_cert_status.cpp -o build/obj/lib/tls_tls12_msg_cert_status.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_certificate_12.cpp -o build/obj/lib/tls_tls12_msg_certificate_12.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_client_kex.cpp -o build/obj/lib/tls_tls12_msg_client_kex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_hello_verify.cpp -o build/obj/lib/tls_tls12_msg_hello_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_server_kex.cpp -o build/obj/lib/tls_tls12_msg_server_kex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_cbc/tls_cbc.cpp -o build/obj/lib/tls_tls12_tls_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_channel_impl_12.cpp -o build/obj/lib/tls_tls12_tls_channel_impl_12.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_client_impl_12.cpp -o build/obj/lib/tls_tls12_tls_client_impl_12.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_hash.cpp -o build/obj/lib/tls_tls12_tls_handshake_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_io.cpp -o build/obj/lib/tls_tls12_tls_handshake_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_state.cpp -o build/obj/lib/tls_tls12_tls_handshake_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_record.cpp -o build/obj/lib/tls_tls12_tls_record.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_server_impl_12.cpp -o build/obj/lib/tls_tls12_tls_server_impl_12.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_session_key.cpp -o build/obj/lib/tls_tls12_tls_session_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_certificate_13.cpp -o build/obj/lib/tls_tls13_msg_certificate_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_certificate_req_13.cpp -o build/obj/lib/tls_tls13_msg_certificate_req_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_encrypted_extensions.cpp -o build/obj/lib/tls_tls13_msg_encrypted_extensions.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_key_update.cpp -o build/obj/lib/tls_tls13_msg_key_update.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_channel_impl_13.cpp -o build/obj/lib/tls_tls13_tls_channel_impl_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_cipher_state.cpp -o build/obj/lib/tls_tls13_tls_cipher_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_client_impl_13.cpp -o build/obj/lib/tls_tls13_tls_client_impl_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_extensions_key_share.cpp -o build/obj/lib/tls_tls13_tls_extensions_key_share.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_extensions_psk.cpp -o build/obj/lib/tls_tls13_tls_extensions_psk.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_handshake_layer_13.cpp -o build/obj/lib/tls_tls13_tls_handshake_layer_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_handshake_state_13.cpp -o build/obj/lib/tls_tls13_tls_handshake_state_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_psk_identity_13.cpp -o build/obj/lib/tls_tls13_tls_psk_identity_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_record_layer_13.cpp -o build/obj/lib/tls_tls13_tls_record_layer_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_server_impl_13.cpp -o build/obj/lib/tls_tls13_tls_server_impl_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_transcript_hash_13.cpp -o build/obj/lib/tls_tls13_tls_transcript_hash_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13_pqc/hybrid_public_key.cpp -o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13_pqc/kex_to_kem_adapter.cpp -o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_alert.cpp -o build/obj/lib/tls_alert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_algos.cpp -o build/obj/lib/tls_algos.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_callbacks.cpp -o build/obj/lib/tls_callbacks.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_ciphersuite.cpp -o build/obj/lib/tls_ciphersuite.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_client.cpp -o build/obj/lib/tls_client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_extensions.cpp -o build/obj/lib/tls_extensions.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_extensions_cert_status_req.cpp -o build/obj/lib/tls_extensions_cert_status_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_handshake_transitions.cpp -o build/obj/lib/tls_handshake_transitions.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_policy.cpp -o build/obj/lib/tls_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_server.cpp -o build/obj/lib/tls_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session.cpp -o build/obj/lib/tls_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager.cpp -o build/obj/lib/tls_session_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_hybrid.cpp -o build/obj/lib/tls_session_manager_hybrid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_memory.cpp -o build/obj/lib/tls_session_manager_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_noop.cpp -o build/obj/lib/tls_session_manager_noop.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_stateless.cpp -o build/obj/lib/tls_session_manager_stateless.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_signature_scheme.cpp -o build/obj/lib/tls_signature_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_suite_info.cpp -o build/obj/lib/tls_suite_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_text_policy.cpp -o build/obj/lib/tls_text_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_version.cpp -o build/obj/lib/tls_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/dyn_load/dyn_load.cpp -o build/obj/lib/utils_dyn_load.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash.cpp -o build/obj/lib/utils_ghash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp -o build/obj/lib/utils_ghash_cpu.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp -o build/obj/lib/utils_ghash_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/http_util/http_util.cpp -o build/obj/lib/utils_http_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_pool/mem_pool.cpp -o build/obj/lib/utils_mem_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket.cpp -o build/obj/lib/utils_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket_udp.cpp -o build/obj/lib/utils_socket_udp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/uri.cpp -o build/obj/lib/utils_socket_uri.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/barrier.cpp -o build/obj/lib/utils_thread_utils_barrier.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/rwlock.cpp -o build/obj/lib/utils_thread_utils_rwlock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/semaphore.cpp -o build/obj/lib/utils_thread_utils_semaphore.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/thread_pool.cpp -o build/obj/lib/utils_thread_utils_thread_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/uuid/uuid.cpp -o build/obj/lib/utils_uuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/asn1_alt_name.cpp -o build/obj/lib/x509_asn1_alt_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/cert_status.cpp -o build/obj/lib/x509_cert_status.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor.cpp -o build/obj/lib/x509_certstor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_flatfile/certstor_flatfile.cpp -o build/obj/lib/x509_certstor_flatfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_sql/certstor_sql.cpp -o build/obj/lib/x509_certstor_sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_system/certstor_system.cpp -o build/obj/lib/x509_certstor_system.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/crl_ent.cpp -o build/obj/lib/x509_crl_ent.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/key_constraint.cpp -o build/obj/lib/x509_key_constraint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/name_constraint.cpp -o build/obj/lib/x509_name_constraint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/ocsp.cpp -o build/obj/lib/x509_ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/ocsp_types.cpp -o build/obj/lib/x509_ocsp_types.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/pkcs10.cpp -o build/obj/lib/x509_pkcs10.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_attribute.cpp -o build/obj/lib/x509_attribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_ca.cpp -o build/obj/lib/x509_ca.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_crl.cpp -o build/obj/lib/x509_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_dn.cpp -o build/obj/lib/x509_dn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_dn_ub.cpp -o build/obj/lib/x509_dn_ub.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_ext.cpp -o build/obj/lib/x509_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_obj.cpp -o build/obj/lib/x509_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509cert.cpp -o build/obj/lib/x509_x509cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509opt.cpp -o build/obj/lib/x509_x509opt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509path.cpp -o build/obj/lib/x509_x509path.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509self.cpp -o build/obj/lib/x509_x509self.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp -o build/obj/lib/xof_aes_crystals_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aes_ni.o build/obj/lib/block_aes_vperm.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_idea_sse2.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_noekeon_simd.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_serpent_avx2.o build/obj/lib/block_serpent_avx512.o build/obj/lib/block_serpent_simd.o build/obj/lib/block_shacal2.o build/obj/lib/block_shacal2_avx2.o build/obj/lib/block_shacal2_simd.o build/obj/lib/block_shacal2_x86.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/entropy_rdseed.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha1_sse2.o build/obj/lib/hash_sha1_x86.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o build/obj/lib/hash_sha2_32_sha2_32_x86.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/misc_zfec_sse2.o build/obj/lib/misc_zfec_vperm.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_avx2.o build/obj/lib/pbkdf_argon2_ssse3.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_pkcs11_p11.o build/obj/lib/prov_pkcs11_p11_ecc_key.o build/obj/lib/prov_pkcs11_p11_ecdh.o build/obj/lib/prov_pkcs11_p11_ecdsa.o build/obj/lib/prov_pkcs11_p11_mechanism.o build/obj/lib/prov_pkcs11_p11_module.o build/obj/lib/prov_pkcs11_p11_object.o build/obj/lib/prov_pkcs11_p11_randomgenerator.o build/obj/lib/prov_pkcs11_p11_rsa.o build/obj/lib/prov_pkcs11_p11_session.o build/obj/lib/prov_pkcs11_p11_slot.o build/obj/lib/prov_pkcs11_p11_x509.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ec_h2c.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng_processor_rng.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_chacha_avx2.o build/obj/lib/stream_chacha_avx512.o build/obj/lib/stream_chacha_simd32.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_tls12_msg_cert_status.o build/obj/lib/tls_tls12_msg_certificate_12.o build/obj/lib/tls_tls12_msg_client_kex.o build/obj/lib/tls_tls12_msg_hello_verify.o build/obj/lib/tls_tls12_msg_server_kex.o build/obj/lib/tls_tls12_tls_cbc.o build/obj/lib/tls_tls12_tls_channel_impl_12.o build/obj/lib/tls_tls12_tls_client_impl_12.o build/obj/lib/tls_tls12_tls_handshake_hash.o build/obj/lib/tls_tls12_tls_handshake_io.o build/obj/lib/tls_tls12_tls_handshake_state.o build/obj/lib/tls_tls12_tls_record.o build/obj/lib/tls_tls12_tls_server_impl_12.o build/obj/lib/tls_tls12_tls_session_key.o build/obj/lib/tls_tls13_msg_certificate_13.o build/obj/lib/tls_tls13_msg_certificate_req_13.o build/obj/lib/tls_tls13_msg_encrypted_extensions.o build/obj/lib/tls_tls13_msg_key_update.o build/obj/lib/tls_tls13_tls_channel_impl_13.o build/obj/lib/tls_tls13_tls_cipher_state.o build/obj/lib/tls_tls13_tls_client_impl_13.o build/obj/lib/tls_tls13_tls_extensions_key_share.o build/obj/lib/tls_tls13_tls_extensions_psk.o build/obj/lib/tls_tls13_tls_handshake_layer_13.o build/obj/lib/tls_tls13_tls_handshake_state_13.o build/obj/lib/tls_tls13_tls_psk_identity_13.o build/obj/lib/tls_tls13_tls_record_layer_13.o build/obj/lib/tls_tls13_tls_server_impl_13.o build/obj/lib/tls_tls13_tls_transcript_hash_13.o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_extensions_cert_status_req.o build/obj/lib/tls_handshake_transitions.o build/obj/lib/tls_policy.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_manager.o build/obj/lib/tls_session_manager_hybrid.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_session_manager_noop.o build/obj/lib/tls_session_manager_stateless.o build/obj/lib/tls_signature_scheme.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_dyn_load.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_ghash_cpu.o build/obj/lib/utils_ghash_vperm.o build/obj/lib/utils_http_util.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export BOTAN_INCLUDE_PATH=/src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": + BOTAN_INCLUDE_PATH=/src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/modules/botan Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_BEARSSL -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": + ./generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz/cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-bearssl Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz/cryptofuzz-dict.txt /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-bearssl.dict Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: 31dcf48b8b3c: Pulling fs layer Step #4: 7d0504eb26f4: Pulling fs layer Step #4: 8155837b9b6e: Pulling fs layer Step #4: b981ea28643a: Pulling fs layer Step #4: 0d80090e4d10: Pulling fs layer Step #4: 40df21b34b6e: Pulling fs layer Step #4: d77fafe1f614: Pulling fs layer Step #4: 170e46022092: Pulling fs layer Step #4: 1f9826e811f7: Pulling fs layer Step #4: fa8f1fe6cbd5: Pulling fs layer Step #4: 8d2b0d37b71a: Pulling fs layer Step #4: 1a5430d9da5c: Pulling fs layer Step #4: 6da9817935dd: Pulling fs layer Step #4: 11beb6e5e983: Pulling fs layer Step #4: b981ea28643a: Waiting Step #4: d77fafe1f614: Waiting Step #4: 1f9826e811f7: Waiting Step #4: 8d2b0d37b71a: Waiting Step #4: 1a5430d9da5c: Waiting Step #4: 6da9817935dd: Waiting Step #4: 40df21b34b6e: Waiting Step #4: 0d80090e4d10: Waiting Step #4: 11beb6e5e983: Waiting Step #4: fa8f1fe6cbd5: Waiting Step #4: 8155837b9b6e: Verifying Checksum Step #4: 8155837b9b6e: Download complete Step #4: 31dcf48b8b3c: Verifying Checksum Step #4: 31dcf48b8b3c: Download complete Step #4: 7d0504eb26f4: Verifying Checksum Step #4: 7d0504eb26f4: Download complete Step #4: 0d80090e4d10: Download complete Step #4: 40df21b34b6e: Verifying Checksum Step #4: 40df21b34b6e: Download complete Step #4: d77fafe1f614: Verifying Checksum Step #4: d77fafe1f614: Download complete Step #4: 31dcf48b8b3c: Pull complete Step #4: 1f9826e811f7: Verifying Checksum Step #4: 1f9826e811f7: Download complete Step #4: 170e46022092: Verifying Checksum Step #4: 170e46022092: Download complete Step #4: 7d0504eb26f4: Pull complete Step #4: 8d2b0d37b71a: Verifying Checksum Step #4: 8d2b0d37b71a: Download complete Step #4: b981ea28643a: Verifying Checksum Step #4: b981ea28643a: Download complete Step #4: 8155837b9b6e: Pull complete Step #4: 1a5430d9da5c: Verifying Checksum Step #4: 1a5430d9da5c: Download complete Step #4: 11beb6e5e983: Verifying Checksum Step #4: 11beb6e5e983: Download complete Step #4: fa8f1fe6cbd5: Verifying Checksum Step #4: fa8f1fe6cbd5: Download complete Step #4: 6da9817935dd: Verifying Checksum Step #4: 6da9817935dd: Download complete Step #4: b981ea28643a: Pull complete Step #4: 0d80090e4d10: Pull complete Step #4: 40df21b34b6e: Pull complete Step #4: d77fafe1f614: Pull complete Step #4: 170e46022092: Pull complete Step #4: 1f9826e811f7: Pull complete Step #4: fa8f1fe6cbd5: Pull complete Step #4: 8d2b0d37b71a: Pull complete Step #4: 1a5430d9da5c: Pull complete Step #4: 6da9817935dd: Pull complete Step #4: 11beb6e5e983: Pull complete Step #4: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running cryptofuzz-bearssl Step #5: [2024-02-12 06:07:42,033 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:07:42,044 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:07:42,755 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:07:42,766 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:07:43,418 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:07:43,418 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-02-12 06:07:43,449 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:07:43,450 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:07:43,464 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:07:43,464 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:07:44,883 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:07:44,883 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-02-12 06:07:44,883 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:07:44,884 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-02-12 06:07:45,557 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:07:45,557 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/file_view_index.html". Step #5: [2024-02-12 06:07:45,589 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:07:45,589 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:07:45,603 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:07:45,604 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:07:47,028 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:07:47,028 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/directory_view_index.html". Step #5: [2024-02-12 06:07:47,028 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:07:47,029 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/728 files][ 0.0 B/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/728 files][ 0.0 B/ 38.5 MiB] 0% Done / [0/728 files][ 0.0 B/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/728 files][ 0.0 B/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/728 files][ 0.0 B/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/728 files][197.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/report.html [Content-Type=text/html]... Step #7: / [0/728 files][198.2 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/report.html [Content-Type=text/html]... Step #7: / [0/728 files][454.3 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #7: / [1/728 files][454.3 KiB/ 38.5 MiB] 1% Done / [1/728 files][454.3 KiB/ 38.5 MiB] 1% Done / [2/728 files][454.3 KiB/ 38.5 MiB] 1% Done / [3/728 files][454.3 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #7: / [3/728 files][454.3 KiB/ 38.5 MiB] 1% Done / [4/728 files][454.3 KiB/ 38.5 MiB] 1% Done / [5/728 files][454.3 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #7: / [5/728 files][454.3 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #7: / [5/728 files][458.7 KiB/ 38.5 MiB] 1% Done / [6/728 files][463.4 KiB/ 38.5 MiB] 1% Done / [7/728 files][463.4 KiB/ 38.5 MiB] 1% Done / [8/728 files][467.8 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #7: / [8/728 files][571.6 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #7: / [8/728 files][571.6 KiB/ 38.5 MiB] 1% Done / [9/728 files][571.6 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #7: / [9/728 files][571.6 KiB/ 38.5 MiB] 1% Done / [10/728 files][571.6 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #7: / [10/728 files][571.6 KiB/ 38.5 MiB] 1% Done / [11/728 files][613.9 KiB/ 38.5 MiB] 1% Done / [12/728 files][674.8 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #7: / [12/728 files][693.1 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #7: / [12/728 files][693.1 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #7: / [12/728 files][693.1 KiB/ 38.5 MiB] 1% Done / [12/728 files][693.1 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #7: / [12/728 files][693.1 KiB/ 38.5 MiB] 1% Done / [13/728 files][693.1 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #7: / [13/728 files][693.1 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #7: / [13/728 files][693.1 KiB/ 38.5 MiB] 1% Done / [14/728 files][693.1 KiB/ 38.5 MiB] 1% Done / [15/728 files][771.9 KiB/ 38.5 MiB] 1% Done / [16/728 files][771.9 KiB/ 38.5 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #7: - [16/728 files][922.9 KiB/ 38.5 MiB] 2% Done - [17/728 files][922.9 KiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #7: - [17/728 files][922.9 KiB/ 38.5 MiB] 2% Done - [17/728 files][922.9 KiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #7: - [17/728 files][978.4 KiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.1 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #7: - [17/728 files][ 1.1 MiB/ 38.5 MiB] 2% Done - [18/728 files][ 1.1 MiB/ 38.5 MiB] 2% Done - [19/728 files][ 1.1 MiB/ 38.5 MiB] 2% Done - [20/728 files][ 1.1 MiB/ 38.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #7: - [20/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #7: - [20/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #7: - [20/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done - [21/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done - [22/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #7: - [22/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #7: - [22/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #7: - [22/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #7: - [22/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done - [22/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/compiler.h.html [Content-Type=text/html]... Step #7: - [22/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #7: - [22/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #7: - [22/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #7: - [22/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done - [23/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #7: - [23/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done - [24/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done - [25/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #7: - [25/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #7: - [25/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/curve25519.h.html [Content-Type=text/html]... Step #7: - [25/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #7: - [25/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #7: - [25/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #7: - [25/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #7: - [25/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done - [26/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done - [27/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done - [28/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done - [29/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done - [30/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done - [31/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done - [31/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.7 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.7 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [31/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #7: - [31/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [31/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [31/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [31/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [32/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #7: - [32/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #7: - [33/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #7: - [33/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [33/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #7: - [33/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [34/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #7: - [34/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [34/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [34/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #7: - [34/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [34/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [35/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #7: - [35/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [35/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [36/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #7: - [36/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done - [37/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #7: - [37/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #7: - [37/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done - [38/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #7: - [38/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done - [38/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #7: - [38/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #7: - [38/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done - [38/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done - [39/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done - [39/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #7: - [39/728 files][ 1.9 MiB/ 38.5 MiB] 4% Done - [39/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [40/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [41/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #7: - [41/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [42/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [42/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #7: - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #7: - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #7: - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [44/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [45/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #7: - [46/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [47/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #7: - [48/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #7: - [48/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #7: - [48/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #7: - [48/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #7: - [48/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #7: - [48/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done - [49/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done - [49/728 files][ 2.3 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #7: - [49/728 files][ 2.3 MiB/ 38.5 MiB] 6% Done - [49/728 files][ 2.3 MiB/ 38.5 MiB] 6% Done - [49/728 files][ 2.3 MiB/ 38.5 MiB] 6% Done - [50/728 files][ 2.3 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #7: - [50/728 files][ 2.3 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #7: - [50/728 files][ 2.3 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #7: - [50/728 files][ 2.5 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #7: - [50/728 files][ 2.5 MiB/ 38.5 MiB] 6% Done - [51/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #7: - [51/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [52/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [53/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [54/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #7: - [54/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #7: - [54/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [55/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #7: - [56/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #7: - [56/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [57/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [57/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [57/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #7: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #7: - [58/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [58/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_56c.h.html [Content-Type=text/html]... Step #7: - [59/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [59/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #7: - [60/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #7: - [61/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/safeint.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #7: \ [61/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [61/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #7: \ [62/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #7: \ [63/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #7: \ [64/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #7: \ [64/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #7: \ [64/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [65/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [65/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #7: \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #7: \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #7: \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #7: \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #7: \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #7: \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #7: \ [66/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #7: \ [67/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [67/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [68/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [68/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [68/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [68/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [68/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [68/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done \ [68/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done \ [68/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #7: \ [68/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #7: \ [68/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #7: \ [68/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done \ [69/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #7: \ [70/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done \ [71/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done \ [72/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done \ [72/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done \ [73/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done \ [74/728 files][ 3.0 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #7: \ [75/728 files][ 3.0 MiB/ 38.5 MiB] 7% Done \ [75/728 files][ 3.0 MiB/ 38.5 MiB] 7% Done \ [76/728 files][ 3.0 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #7: \ [76/728 files][ 3.1 MiB/ 38.5 MiB] 7% Done \ [77/728 files][ 3.1 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #7: \ [77/728 files][ 3.1 MiB/ 38.5 MiB] 8% Done \ [78/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done \ [79/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done \ [80/728 files][ 3.3 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #7: \ [80/728 files][ 3.3 MiB/ 38.5 MiB] 8% Done \ [81/728 files][ 3.3 MiB/ 38.5 MiB] 8% Done \ [81/728 files][ 3.3 MiB/ 38.5 MiB] 8% Done \ [82/728 files][ 3.3 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #7: \ [83/728 files][ 3.3 MiB/ 38.5 MiB] 8% Done \ [83/728 files][ 3.3 MiB/ 38.5 MiB] 8% Done \ [84/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [85/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pk_ops.h.html [Content-Type=text/html]... Step #7: \ [85/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [86/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #7: \ [86/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [87/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [88/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [89/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [90/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [91/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [92/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #7: \ [92/728 files][ 3.7 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #7: \ [92/728 files][ 3.7 MiB/ 38.5 MiB] 9% Done \ [93/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [94/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #7: \ [94/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #7: \ [95/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #7: \ [95/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done \ [95/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #7: \ [95/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #7: \ [95/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #7: \ [95/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #7: \ [95/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done \ [95/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done \ [96/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done \ [97/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done \ [98/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done \ [99/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #7: \ [100/728 files][ 3.9 MiB/ 38.5 MiB] 10% Done \ [100/728 files][ 4.0 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #7: \ [100/728 files][ 4.0 MiB/ 38.5 MiB] 10% Done \ [101/728 files][ 4.0 MiB/ 38.5 MiB] 10% Done \ [102/728 files][ 4.0 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #7: \ [102/728 files][ 4.0 MiB/ 38.5 MiB] 10% Done \ [103/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #7: \ [104/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [105/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #7: \ [105/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #7: \ [106/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [106/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #7: \ [107/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [107/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #7: \ [107/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #7: \ [108/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [108/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [109/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [109/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #7: \ [110/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [111/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [111/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [112/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [113/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #7: \ [113/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [113/728 files][ 4.6 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #7: \ [114/728 files][ 4.6 MiB/ 38.5 MiB] 12% Done \ [114/728 files][ 4.6 MiB/ 38.5 MiB] 12% Done \ [115/728 files][ 4.6 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #7: \ [116/728 files][ 4.6 MiB/ 38.5 MiB] 12% Done \ [116/728 files][ 4.6 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #7: \ [117/728 files][ 4.7 MiB/ 38.5 MiB] 12% Done \ [117/728 files][ 4.7 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #7: \ [118/728 files][ 4.7 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #7: \ [119/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [119/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [119/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [120/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #7: \ [121/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [121/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #7: \ [122/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [122/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [123/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #7: \ [124/728 files][ 5.0 MiB/ 38.5 MiB] 13% Done \ [125/728 files][ 5.0 MiB/ 38.5 MiB] 13% Done \ [126/728 files][ 5.0 MiB/ 38.5 MiB] 13% Done \ [127/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done \ [128/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done \ [129/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done \ [129/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #7: \ [130/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done \ [131/728 files][ 5.7 MiB/ 38.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #7: \ [132/728 files][ 5.7 MiB/ 38.5 MiB] 14% Done \ [133/728 files][ 5.7 MiB/ 38.5 MiB] 14% Done \ [134/728 files][ 5.7 MiB/ 38.5 MiB] 14% Done \ [134/728 files][ 5.7 MiB/ 38.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #7: \ [135/728 files][ 5.7 MiB/ 38.5 MiB] 14% Done \ [136/728 files][ 6.0 MiB/ 38.5 MiB] 15% Done \ [137/728 files][ 6.1 MiB/ 38.5 MiB] 15% Done \ [138/728 files][ 6.1 MiB/ 38.5 MiB] 15% Done \ [139/728 files][ 6.4 MiB/ 38.5 MiB] 16% Done \ [140/728 files][ 6.4 MiB/ 38.5 MiB] 16% Done \ [140/728 files][ 6.5 MiB/ 38.5 MiB] 16% Done \ [141/728 files][ 6.5 MiB/ 38.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #7: \ [141/728 files][ 6.5 MiB/ 38.5 MiB] 16% Done \ [142/728 files][ 6.5 MiB/ 38.5 MiB] 16% Done \ [143/728 files][ 6.6 MiB/ 38.5 MiB] 17% Done \ [143/728 files][ 6.6 MiB/ 38.5 MiB] 17% Done \ [144/728 files][ 6.6 MiB/ 38.5 MiB] 17% Done \ [145/728 files][ 6.6 MiB/ 38.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #7: \ [145/728 files][ 6.7 MiB/ 38.5 MiB] 17% Done \ [146/728 files][ 6.7 MiB/ 38.5 MiB] 17% Done \ [147/728 files][ 6.7 MiB/ 38.5 MiB] 17% Done \ [148/728 files][ 6.7 MiB/ 38.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #7: \ [148/728 files][ 6.8 MiB/ 38.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #7: \ [148/728 files][ 6.8 MiB/ 38.5 MiB] 17% Done \ [149/728 files][ 6.9 MiB/ 38.5 MiB] 17% Done \ [150/728 files][ 6.9 MiB/ 38.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #7: \ [151/728 files][ 6.9 MiB/ 38.5 MiB] 17% Done \ [152/728 files][ 6.9 MiB/ 38.5 MiB] 17% Done \ [153/728 files][ 6.9 MiB/ 38.5 MiB] 17% Done \ [153/728 files][ 6.9 MiB/ 38.5 MiB] 17% Done \ [154/728 files][ 6.9 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #7: \ [154/728 files][ 6.9 MiB/ 38.5 MiB] 18% Done \ [155/728 files][ 6.9 MiB/ 38.5 MiB] 18% Done \ [156/728 files][ 6.9 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #7: \ [156/728 files][ 6.9 MiB/ 38.5 MiB] 18% Done \ [157/728 files][ 7.0 MiB/ 38.5 MiB] 18% Done \ [158/728 files][ 7.0 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #7: \ [159/728 files][ 7.0 MiB/ 38.5 MiB] 18% Done \ [160/728 files][ 7.0 MiB/ 38.5 MiB] 18% Done \ [161/728 files][ 7.0 MiB/ 38.5 MiB] 18% Done \ [162/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [162/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [163/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [164/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [165/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [166/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #7: \ [166/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #7: \ [166/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done | | [167/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done | [168/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #7: | [169/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done | [169/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done | [170/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #7: | [170/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done | [170/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done | [170/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done | [171/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done | [172/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #7: | [173/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done | [174/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done | [174/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #7: | [175/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done | [176/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done | [176/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #7: | [177/728 files][ 7.5 MiB/ 38.5 MiB] 19% Done | [177/728 files][ 7.5 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #7: | [178/728 files][ 7.5 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #7: | [179/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #7: | [179/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done | [180/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done | [180/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done | [181/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done | [182/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done | [182/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done | [182/728 files][ 7.7 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #7: | [183/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [184/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [185/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [186/728 files][ 7.9 MiB/ 38.5 MiB] 20% Done | [187/728 files][ 7.9 MiB/ 38.5 MiB] 20% Done | [188/728 files][ 7.9 MiB/ 38.5 MiB] 20% Done | [188/728 files][ 7.9 MiB/ 38.5 MiB] 20% Done | [189/728 files][ 7.9 MiB/ 38.5 MiB] 20% Done | [190/728 files][ 8.0 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #7: | [191/728 files][ 8.0 MiB/ 38.5 MiB] 20% Done | [191/728 files][ 8.0 MiB/ 38.5 MiB] 20% Done | [192/728 files][ 8.0 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #7: | [192/728 files][ 8.0 MiB/ 38.5 MiB] 20% Done | [193/728 files][ 8.0 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #7: | [194/728 files][ 8.1 MiB/ 38.5 MiB] 20% Done | [194/728 files][ 8.1 MiB/ 38.5 MiB] 20% Done | [195/728 files][ 8.1 MiB/ 38.5 MiB] 21% Done | [196/728 files][ 8.1 MiB/ 38.5 MiB] 21% Done | [197/728 files][ 8.1 MiB/ 38.5 MiB] 21% Done | [198/728 files][ 8.1 MiB/ 38.5 MiB] 21% Done | [199/728 files][ 8.1 MiB/ 38.5 MiB] 21% Done | [200/728 files][ 8.1 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #7: | [200/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #7: | [201/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [202/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [202/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [203/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [204/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [205/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [206/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [207/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [208/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #7: | [209/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [209/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [210/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [211/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #7: | [211/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done | [212/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #7: | [212/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [212/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [213/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [214/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #7: | [214/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #7: | [214/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #7: | [214/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [215/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [216/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #7: | [216/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [217/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [217/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [218/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #7: | [219/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [219/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #7: | [220/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [221/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [221/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [222/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [223/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [223/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [224/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #7: | [225/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #7: | [226/728 files][ 8.6 MiB/ 38.5 MiB] 22% Done | [227/728 files][ 8.6 MiB/ 38.5 MiB] 22% Done | [227/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done | [227/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #7: | [227/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [228/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [229/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #7: | [229/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #7: | [229/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #7: | [229/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [230/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [231/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [231/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [232/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #7: | [232/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [233/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #7: | [233/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #7: | [234/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [234/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [235/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #7: | [236/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [237/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [238/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [239/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [239/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [240/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [241/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [242/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #7: | [243/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [244/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [244/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [245/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #7: | [246/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [246/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [247/728 files][ 9.1 MiB/ 38.5 MiB] 23% Done | [248/728 files][ 9.1 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #7: | [248/728 files][ 9.1 MiB/ 38.5 MiB] 23% Done | [249/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #7: | [249/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #7: | [249/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #7: | [249/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #7: | [249/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done | [250/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [251/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [252/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #7: | [252/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [253/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [254/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #7: | [254/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #7: | [254/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #7: | [254/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [255/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #7: | [255/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [256/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #7: / [256/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done / [257/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #7: / [257/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #7: / [257/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #7: / [257/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #7: / [257/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #7: / [258/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done / [258/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #7: / [259/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [259/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #7: / [259/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [260/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #7: / [260/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [261/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [262/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [263/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #7: / [263/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [264/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #7: / [264/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [265/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [266/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done / [267/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #7: / [267/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #7: / [267/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #7: / [267/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #7: / [267/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done / [268/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done / [269/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #7: / [269/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #7: / [269/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #7: / [269/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done / [270/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #7: / [270/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done / [271/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #7: / [271/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #7: / [271/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #7: / [271/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done / [272/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #7: / [272/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #7: / [272/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done / [273/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done / [274/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #7: / [275/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done / [275/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done / [276/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done / [277/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done / [278/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done / [279/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done / [280/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #7: / [280/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #7: / [280/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done / [281/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done / [282/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #7: / [283/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #7: / [283/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [283/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #7: / [283/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [283/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [284/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [285/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #7: / [285/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [285/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #7: / [286/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [286/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #7: / [286/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [287/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [288/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #7: / [288/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #7: / [288/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #7: / [288/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [289/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #7: / [289/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #7: / [289/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [290/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #7: / [290/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [291/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [292/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #7: / [292/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #7: / [292/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #7: / [292/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #7: / [292/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #7: / [292/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #7: / [292/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [293/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [294/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #7: / [294/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [295/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [296/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [297/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #7: / [297/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [298/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [299/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #7: / [299/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [300/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #7: / [300/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [301/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #7: / [301/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #7: / [301/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [302/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [303/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #7: / [303/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #7: / [304/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [305/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [305/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [306/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [307/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [308/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [309/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [310/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [311/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [312/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.3 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.3 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.3 MiB/ 38.5 MiB] 26% Done / [312/728 files][ 10.3 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.3 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #7: / [312/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done / [313/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #7: / [314/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done / [314/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done / [315/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done / [316/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done / [317/728 files][ 10.4 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #7: / [317/728 files][ 10.5 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #7: / [317/728 files][ 10.5 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #7: / [317/728 files][ 10.6 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #7: / [317/728 files][ 10.6 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #7: / [317/728 files][ 10.6 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #7: / [317/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [317/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #7: / [317/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #7: / [317/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [318/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #7: / [318/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #7: / [319/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [320/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [321/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [322/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [323/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [324/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [324/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [325/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #7: / [325/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #7: / [326/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [327/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [328/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [329/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [330/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done / [330/728 files][ 10.8 MiB/ 38.5 MiB] 27% Done / [330/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #7: / [330/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done / [330/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #7: / [330/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [330/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [330/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #7: / [330/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #7: / [331/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #7: / [332/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [332/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [333/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [333/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [334/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [335/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #7: / [336/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #7: / [337/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #7: / [338/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [338/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [339/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [340/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [340/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [340/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #7: / [341/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [341/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [342/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #7: / [342/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #7: / [343/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [343/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [344/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #7: / [344/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [345/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [346/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #7: / [346/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #7: - [347/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done - [348/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #7: - [348/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #7: - [348/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done - [348/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done - [349/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done - [350/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done - [351/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #7: - [352/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #7: - [352/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done - [353/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done - [353/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #7: - [354/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #7: - [354/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done - [354/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #7: - [355/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done - [355/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done - [356/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #7: - [356/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done - [357/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #7: - [357/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done - [358/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #7: - [358/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done - [359/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #7: - [360/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done - [360/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done - [360/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #7: - [360/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [360/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [361/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #7: - [362/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [362/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [363/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [364/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [365/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #7: - [365/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [365/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [366/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #7: - [366/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #7: - [366/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [367/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #7: - [368/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [368/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [369/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #7: - [370/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [370/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [371/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [372/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #7: - [372/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [373/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #7: - [373/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #7: - [373/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #7: - [374/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [375/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [375/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #7: - [375/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #7: - [376/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [376/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [377/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [378/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [378/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [378/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [378/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #7: - [378/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [379/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [380/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [381/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [382/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [383/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [384/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #7: - [384/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #7: - [384/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #7: - [384/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #7: - [384/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [385/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #7: - [385/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [385/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #7: - [385/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #7: - [385/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [386/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #7: - [386/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #7: - [387/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [387/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #7: - [387/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #7: - [387/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [388/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [389/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #7: - [390/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [390/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #7: - [390/728 files][ 11.9 MiB/ 38.5 MiB] 30% Done - [391/728 files][ 11.9 MiB/ 38.5 MiB] 30% Done - [392/728 files][ 12.0 MiB/ 38.5 MiB] 31% Done - [393/728 files][ 12.0 MiB/ 38.5 MiB] 31% Done - [394/728 files][ 12.1 MiB/ 38.5 MiB] 31% Done - [395/728 files][ 12.1 MiB/ 38.5 MiB] 31% Done - [396/728 files][ 12.1 MiB/ 38.5 MiB] 31% Done - [397/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #7: - [397/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [398/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [399/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [400/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [401/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [402/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [403/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #7: - [403/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [404/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #7: - [405/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #7: - [405/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [405/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #7: - [405/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #7: - [405/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [406/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #7: - [406/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #7: - [406/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #7: - [406/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [406/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #7: - [406/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [407/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [408/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [409/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [409/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [410/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [411/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [412/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [413/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #7: - [414/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [414/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [415/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [416/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [417/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #7: - [417/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #7: - [418/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [418/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done - [419/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.2 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done - [419/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #7: - [419/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done - [420/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #7: - [420/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #7: - [420/728 files][ 12.4 MiB/ 38.5 MiB] 32% Done - [421/728 files][ 12.4 MiB/ 38.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #7: - [421/728 files][ 12.4 MiB/ 38.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #7: - [421/728 files][ 12.5 MiB/ 38.5 MiB] 32% Done - [422/728 files][ 12.5 MiB/ 38.5 MiB] 32% Done - [423/728 files][ 12.5 MiB/ 38.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #7: - [423/728 files][ 12.5 MiB/ 38.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #7: - [423/728 files][ 12.7 MiB/ 38.5 MiB] 32% Done - [424/728 files][ 12.7 MiB/ 38.5 MiB] 32% Done - [425/728 files][ 12.9 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #7: - [425/728 files][ 12.9 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #7: - [425/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #7: - [426/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done - [426/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #7: - [427/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done - [427/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #7: - [428/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done - [428/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done - [429/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done - [430/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #7: - [430/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #7: - [430/728 files][ 13.1 MiB/ 38.5 MiB] 33% Done - [431/728 files][ 13.1 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #7: - [431/728 files][ 13.1 MiB/ 38.5 MiB] 33% Done - [432/728 files][ 13.1 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #7: - [432/728 files][ 13.1 MiB/ 38.5 MiB] 33% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #7: \ [433/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done \ [433/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done \ [434/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done \ [435/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done \ [436/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #7: \ [436/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #7: \ [437/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #7: \ [437/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done \ [437/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done \ [438/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done \ [439/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done \ [440/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done \ [441/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done \ [442/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #7: \ [443/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done \ [444/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done \ [445/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done \ [445/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #7: \ [445/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done \ [446/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #7: \ [447/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done \ [447/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done \ [448/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #7: \ [448/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #7: \ [448/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done \ [449/728 files][ 14.5 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #7: \ [449/728 files][ 14.5 MiB/ 38.5 MiB] 37% Done \ [449/728 files][ 14.5 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #7: \ [449/728 files][ 14.5 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #7: \ [449/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done \ [450/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done \ [451/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done \ [452/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done \ [453/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #7: \ [453/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #7: \ [453/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #7: \ [453/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done \ [453/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #7: \ [453/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done \ [454/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #7: \ [454/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #7: \ [454/728 files][ 14.8 MiB/ 38.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #7: \ [454/728 files][ 14.8 MiB/ 38.5 MiB] 38% Done \ [455/728 files][ 14.8 MiB/ 38.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #7: \ [455/728 files][ 14.8 MiB/ 38.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #7: \ [455/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #7: \ [455/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done \ [456/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #7: \ [457/728 files][ 15.3 MiB/ 38.5 MiB] 39% Done \ [457/728 files][ 15.3 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #7: \ [458/728 files][ 15.3 MiB/ 38.5 MiB] 39% Done \ [458/728 files][ 15.3 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #7: \ [458/728 files][ 15.3 MiB/ 38.5 MiB] 39% Done \ [459/728 files][ 15.3 MiB/ 38.5 MiB] 39% Done \ [460/728 files][ 15.3 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #7: \ [460/728 files][ 15.3 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #7: \ [460/728 files][ 15.4 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #7: \ [460/728 files][ 15.4 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #7: \ [460/728 files][ 15.4 MiB/ 38.5 MiB] 39% Done \ [460/728 files][ 15.4 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #7: \ [460/728 files][ 15.4 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #7: \ [460/728 files][ 15.4 MiB/ 38.5 MiB] 40% Done \ [461/728 files][ 15.4 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #7: \ [461/728 files][ 15.4 MiB/ 38.5 MiB] 40% Done \ [462/728 files][ 15.4 MiB/ 38.5 MiB] 40% Done \ [463/728 files][ 15.4 MiB/ 38.5 MiB] 40% Done \ [464/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [465/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #7: \ [465/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #7: \ [465/728 files][ 15.6 MiB/ 38.5 MiB] 40% Done \ [465/728 files][ 15.6 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #7: \ [466/728 files][ 15.6 MiB/ 38.5 MiB] 40% Done \ [466/728 files][ 15.6 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #7: \ [466/728 files][ 15.7 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #7: \ [466/728 files][ 15.7 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #7: \ [466/728 files][ 15.8 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #7: \ [466/728 files][ 15.8 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #7: \ [466/728 files][ 15.8 MiB/ 38.5 MiB] 40% Done \ [466/728 files][ 15.8 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #7: \ [466/728 files][ 15.8 MiB/ 38.5 MiB] 40% Done \ [467/728 files][ 15.8 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #7: \ [467/728 files][ 15.8 MiB/ 38.5 MiB] 40% Done \ [468/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #7: \ [469/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done \ [470/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done \ [471/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done \ [471/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done \ [472/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done \ [473/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #7: \ [473/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #7: \ [474/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done \ [474/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done \ [475/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done \ [476/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #7: \ [476/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done \ [477/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done \ [477/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done \ [478/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done \ [479/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done \ [479/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done \ [480/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_h2c/report.html [Content-Type=text/html]... Step #7: \ [480/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [481/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [482/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_h2c/ec_h2c.cpp.html [Content-Type=text/html]... Step #7: \ [482/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [483/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [483/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [485/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [485/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #7: \ [486/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [487/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [487/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [487/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [488/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [489/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #7: \ [489/728 files][ 16.2 MiB/ 38.5 MiB] 42% Done \ [489/728 files][ 16.2 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/curve25519/curve25519.cpp.html [Content-Type=text/html]... Step #7: \ [489/728 files][ 16.2 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/curve25519/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/curve25519/donna.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #7: \ [489/728 files][ 16.2 MiB/ 38.5 MiB] 42% Done \ [489/728 files][ 16.2 MiB/ 38.5 MiB] 42% Done \ [489/728 files][ 16.2 MiB/ 38.5 MiB] 42% Done \ [490/728 files][ 16.2 MiB/ 38.5 MiB] 42% Done \ [491/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [492/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [492/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [493/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [494/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [495/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #7: \ [495/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [496/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #7: \ [496/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #7: \ [496/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done \ [497/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done \ [498/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done \ [499/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done \ [500/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #7: \ [500/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #7: \ [500/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #7: \ [500/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [500/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [501/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [502/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [503/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #7: \ [503/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [504/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [505/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #7: \ [506/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [506/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #7: \ [506/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [507/728 files][ 16.5 MiB/ 38.5 MiB] 42% Done \ [508/728 files][ 16.7 MiB/ 38.5 MiB] 43% Done \ [509/728 files][ 16.7 MiB/ 38.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #7: \ [509/728 files][ 16.8 MiB/ 38.5 MiB] 43% Done \ [510/728 files][ 16.8 MiB/ 38.5 MiB] 43% Done \ [511/728 files][ 16.8 MiB/ 38.5 MiB] 43% Done \ [512/728 files][ 16.8 MiB/ 38.5 MiB] 43% Done \ [513/728 files][ 16.8 MiB/ 38.5 MiB] 43% Done \ [514/728 files][ 16.8 MiB/ 38.5 MiB] 43% Done \ [515/728 files][ 16.9 MiB/ 38.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #7: \ [515/728 files][ 17.0 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #7: \ [515/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #7: \ [516/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #7: \ [516/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done \ [517/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #7: \ [517/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done \ [517/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done \ [518/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done \ [519/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #7: \ [520/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #7: \ [520/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done \ [520/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #7: \ [520/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #7: \ [520/728 files][ 17.1 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #7: \ [520/728 files][ 17.2 MiB/ 38.5 MiB] 44% Done \ [521/728 files][ 17.2 MiB/ 38.5 MiB] 44% Done \ [522/728 files][ 17.2 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #7: \ [522/728 files][ 17.2 MiB/ 38.5 MiB] 44% Done \ [522/728 files][ 17.2 MiB/ 38.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #7: \ [522/728 files][ 17.4 MiB/ 38.5 MiB] 45% Done \ [523/728 files][ 17.6 MiB/ 38.5 MiB] 45% Done \ [524/728 files][ 17.6 MiB/ 38.5 MiB] 45% Done \ [525/728 files][ 17.6 MiB/ 38.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #7: \ [525/728 files][ 18.0 MiB/ 38.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #7: \ [525/728 files][ 18.0 MiB/ 38.5 MiB] 46% Done \ [525/728 files][ 18.0 MiB/ 38.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #7: \ [525/728 files][ 18.0 MiB/ 38.5 MiB] 46% Done \ [526/728 files][ 18.0 MiB/ 38.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #7: \ [526/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: \ [526/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [527/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [528/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [529/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/options.cpp.html [Content-Type=text/html]... Step #7: \ [530/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/extra_options.h.html [Content-Type=text/html]... Step #7: \ [531/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [531/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [531/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [532/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [533/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [534/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/tests.cpp.html [Content-Type=text/html]... Step #7: \ [534/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [535/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [536/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #7: | [536/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/wycheproof.cpp.html [Content-Type=text/html]... Step #7: | [536/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/executor.cpp.html [Content-Type=text/html]... Step #7: | [536/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [536/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done | [537/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/components.cpp.html [Content-Type=text/html]... Step #7: | [537/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/botan_importer.cpp.html [Content-Type=text/html]... Step #7: | [538/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done | [538/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done | [539/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done | [540/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done | [541/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/driver.cpp.html [Content-Type=text/html]... Step #7: | [541/728 files][ 18.6 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/mutator.cpp.html [Content-Type=text/html]... Step #7: | [542/728 files][ 18.6 MiB/ 38.5 MiB] 48% Done | [542/728 files][ 18.6 MiB/ 38.5 MiB] 48% Done | [543/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/repository.cpp.html [Content-Type=text/html]... Step #7: | [543/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/crypto.cpp.html [Content-Type=text/html]... Step #7: | [544/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done | [544/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done | [545/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done | [545/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done | [546/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done | [547/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done | [548/728 files][ 18.8 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/operation.cpp.html [Content-Type=text/html]... Step #7: | [548/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done | [549/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done | [549/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/executor.h.html [Content-Type=text/html]... Step #7: | [549/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done | [550/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [550/728 files][ 19.1 MiB/ 38.5 MiB] 49% Done | [550/728 files][ 19.1 MiB/ 38.5 MiB] 49% Done | [551/728 files][ 19.1 MiB/ 38.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/entry.cpp.html [Content-Type=text/html]... Step #7: | [551/728 files][ 19.1 MiB/ 38.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/expmod.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/util.cpp.html [Content-Type=text/html]... Step #7: | [552/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done | [553/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done | [553/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: | [553/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done | [554/728 files][ 20.2 MiB/ 38.5 MiB] 52% Done | [554/728 files][ 21.3 MiB/ 38.5 MiB] 55% Done | [554/728 files][ 21.5 MiB/ 38.5 MiB] 55% Done | [555/728 files][ 21.5 MiB/ 38.5 MiB] 55% Done | [556/728 files][ 22.1 MiB/ 38.5 MiB] 57% Done | [557/728 files][ 22.1 MiB/ 38.5 MiB] 57% Done | [558/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [559/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [560/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [560/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: | [561/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [561/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [562/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: | [563/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [563/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: | [563/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [564/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: | [564/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/report.html [Content-Type=text/html]... Step #7: | [564/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [565/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: | [565/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [566/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done | [567/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: | [567/728 files][ 22.9 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/bearssl/report.html [Content-Type=text/html]... Step #7: | [567/728 files][ 23.0 MiB/ 38.5 MiB] 59% Done | [568/728 files][ 23.0 MiB/ 38.5 MiB] 59% Done | [569/728 files][ 23.0 MiB/ 38.5 MiB] 59% Done | [570/728 files][ 23.0 MiB/ 38.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/report.html [Content-Type=text/html]... Step #7: | [570/728 files][ 23.2 MiB/ 38.5 MiB] 60% Done | [571/728 files][ 23.2 MiB/ 38.5 MiB] 60% Done | [572/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done | [573/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done | [574/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done | [575/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/bearssl/module.cpp.html [Content-Type=text/html]... Step #7: | [575/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: | [576/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done | [576/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done | [576/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done | [577/728 files][ 23.6 MiB/ 38.5 MiB] 61% Done | [578/728 files][ 23.6 MiB/ 38.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: | [578/728 files][ 23.8 MiB/ 38.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: | [578/728 files][ 23.8 MiB/ 38.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: | [578/728 files][ 23.8 MiB/ 38.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: | [578/728 files][ 23.8 MiB/ 38.5 MiB] 61% Done | [579/728 files][ 24.0 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: | [579/728 files][ 24.0 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: | [579/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: | [579/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/json/report.html [Content-Type=text/html]... Step #7: | [579/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: | [579/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/report.html [Content-Type=text/html]... Step #7: | [579/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: | [579/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: | [580/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done | [580/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done | [580/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: | [580/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: | [580/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_rand.h.html [Content-Type=text/html]... Step #7: | [580/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done | [581/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: | [581/728 files][ 24.3 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: | [581/728 files][ 24.3 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: | [582/728 files][ 24.3 MiB/ 38.5 MiB] 63% Done | [582/728 files][ 24.3 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: | [582/728 files][ 24.3 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: | [582/728 files][ 24.3 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: | [582/728 files][ 24.3 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: | [582/728 files][ 24.3 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/report.html [Content-Type=text/html]... Step #7: | [582/728 files][ 25.2 MiB/ 38.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_ec.h.html [Content-Type=text/html]... Step #7: | [582/728 files][ 25.6 MiB/ 38.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_hash.h.html [Content-Type=text/html]... Step #7: | [582/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [583/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [584/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_hmac.h.html [Content-Type=text/html]... Step #7: | [585/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [586/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [587/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [588/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [589/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_pem.h.html [Content-Type=text/html]... Step #7: | [590/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [590/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [591/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done | [591/728 files][ 25.7 MiB/ 38.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_ssl.h.html [Content-Type=text/html]... Step #7: | [591/728 files][ 28.6 MiB/ 38.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_kdf.h.html [Content-Type=text/html]... Step #7: | [591/728 files][ 29.4 MiB/ 38.5 MiB] 76% Done | [592/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [593/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [594/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [595/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [596/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_x509.h.html [Content-Type=text/html]... Step #7: | [596/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [597/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [598/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: | [599/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [599/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [600/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/bearssl_aead.h.html [Content-Type=text/html]... Step #7: | [600/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [601/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [602/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/rand/hmac_drbg.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/inner.h.html [Content-Type=text/html]... Step #7: | [602/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [603/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [603/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/mac/hmac.c.html [Content-Type=text/html]... Step #7: | [603/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [604/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/rand/report.html [Content-Type=text/html]... Step #7: | [604/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/report.html [Content-Type=text/html]... Step #7: | [604/728 files][ 30.9 MiB/ 38.5 MiB] 80% Done | [605/728 files][ 31.2 MiB/ 38.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/inc/report.html [Content-Type=text/html]... Step #7: | [605/728 files][ 32.4 MiB/ 38.5 MiB] 84% Done | [606/728 files][ 32.6 MiB/ 38.5 MiB] 84% Done | [607/728 files][ 32.8 MiB/ 38.5 MiB] 85% Done | [608/728 files][ 32.8 MiB/ 38.5 MiB] 85% Done | [609/728 files][ 32.8 MiB/ 38.5 MiB] 85% Done | [610/728 files][ 32.8 MiB/ 38.5 MiB] 85% Done | [611/728 files][ 32.8 MiB/ 38.5 MiB] 85% Done | [612/728 files][ 32.8 MiB/ 38.5 MiB] 85% Done | [613/728 files][ 32.8 MiB/ 38.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/rand/sysrng.c.html [Content-Type=text/html]... Step #7: | [614/728 files][ 33.1 MiB/ 38.5 MiB] 85% Done | [614/728 files][ 33.1 MiB/ 38.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/mac/report.html [Content-Type=text/html]... Step #7: | [614/728 files][ 33.1 MiB/ 38.5 MiB] 85% Done | [615/728 files][ 33.1 MiB/ 38.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_p256_m15.c.html [Content-Type=text/html]... Step #7: | [615/728 files][ 33.1 MiB/ 38.5 MiB] 85% Done | [616/728 files][ 33.1 MiB/ 38.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_pubkey.c.html [Content-Type=text/html]... Step #7: | [616/728 files][ 33.6 MiB/ 38.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_ninv15.c.html [Content-Type=text/html]... Step #7: | [617/728 files][ 34.1 MiB/ 38.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_c25519_m15.c.html [Content-Type=text/html]... Step #7: | [617/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done | [617/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done | [618/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_p256_m64.c.html [Content-Type=text/html]... Step #7: | [618/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done | [619/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done | [620/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_prime_i31.c.html [Content-Type=text/html]... Step #7: | [620/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ecdsa_i31_vrfy_raw.c.html [Content-Type=text/html]... Step #7: | [620/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_c25519_i15.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_c25519_m64.c.html [Content-Type=text/html]... Step #7: / [620/728 files][ 34.7 MiB/ 38.5 MiB] 90% Done / [620/728 files][ 34.7 MiB/ 38.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ecdsa_i15_bits.c.html [Content-Type=text/html]... Step #7: / [620/728 files][ 34.7 MiB/ 38.5 MiB] 90% Done / [621/728 files][ 34.7 MiB/ 38.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ecdsa_i15_vrfy_raw.c.html [Content-Type=text/html]... Step #7: / [621/728 files][ 34.7 MiB/ 38.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_c25519_m62.c.html [Content-Type=text/html]... Step #7: / [621/728 files][ 34.7 MiB/ 38.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ecdsa_i31_sign_raw.c.html [Content-Type=text/html]... Step #7: / [621/728 files][ 35.2 MiB/ 38.5 MiB] 91% Done / [622/728 files][ 35.2 MiB/ 38.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_p256_m31.c.html [Content-Type=text/html]... Step #7: / [622/728 files][ 35.2 MiB/ 38.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_c25519_i31.c.html [Content-Type=text/html]... Step #7: / [622/728 files][ 35.2 MiB/ 38.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_p256_m62.c.html [Content-Type=text/html]... Step #7: / [623/728 files][ 35.5 MiB/ 38.5 MiB] 92% Done / [623/728 files][ 35.5 MiB/ 38.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_muladd.c.html [Content-Type=text/html]... Step #7: / [623/728 files][ 35.6 MiB/ 38.5 MiB] 92% Done / [624/728 files][ 35.6 MiB/ 38.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_add.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_all_m31.c.html [Content-Type=text/html]... Step #7: / [624/728 files][ 35.7 MiB/ 38.5 MiB] 92% Done / [624/728 files][ 35.7 MiB/ 38.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ecdsa_i15_sign_raw.c.html [Content-Type=text/html]... Step #7: / [624/728 files][ 35.7 MiB/ 38.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/report.html [Content-Type=text/html]... Step #7: / [624/728 files][ 35.8 MiB/ 38.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_default.c.html [Content-Type=text/html]... Step #7: / [625/728 files][ 35.8 MiB/ 38.5 MiB] 92% Done / [626/728 files][ 35.8 MiB/ 38.5 MiB] 92% Done / [626/728 files][ 35.8 MiB/ 38.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ecdsa_i31_bits.c.html [Content-Type=text/html]... Step #7: / [627/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done / [627/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done / [628/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done / [629/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done / [630/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done / [631/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_c25519_m31.c.html [Content-Type=text/html]... Step #7: / [631/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/codec/enc32be.c.html [Content-Type=text/html]... Step #7: / [631/728 files][ 36.2 MiB/ 38.5 MiB] 93% Done / [632/728 files][ 36.2 MiB/ 38.5 MiB] 93% Done / [633/728 files][ 36.2 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_prime_i15.c.html [Content-Type=text/html]... Step #7: / [634/728 files][ 36.2 MiB/ 38.5 MiB] 94% Done / [634/728 files][ 36.2 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/codec/dec32le.c.html [Content-Type=text/html]... Step #7: / [635/728 files][ 36.5 MiB/ 38.5 MiB] 94% Done / [635/728 files][ 36.5 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/codec/dec64be.c.html [Content-Type=text/html]... Step #7: / [635/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/codec/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/codec/ccopy.c.html [Content-Type=text/html]... Step #7: / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/codec/enc32le.c.html [Content-Type=text/html]... Step #7: / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_rshift.c.html [Content-Type=text/html]... Step #7: / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_muladd.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/codec/enc64be.c.html [Content-Type=text/html]... Step #7: / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_encode.c.html [Content-Type=text/html]... Step #7: / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_encode.c.html [Content-Type=text/html]... Step #7: / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done / [637/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_decode.c.html [Content-Type=text/html]... Step #7: / [637/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_fmont.c.html [Content-Type=text/html]... Step #7: / [638/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done / [638/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done / [639/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_fmont.c.html [Content-Type=text/html]... Step #7: / [639/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_montmul.c.html [Content-Type=text/html]... Step #7: / [639/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_tmont.c.html [Content-Type=text/html]... Step #7: / [639/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [640/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_modpow.c.html [Content-Type=text/html]... Step #7: / [640/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [641/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [642/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_add.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_modpow.c.html [Content-Type=text/html]... Step #7: / [642/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [642/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_iszero.c.html [Content-Type=text/html]... Step #7: / [642/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [643/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [644/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i32_div32.c.html [Content-Type=text/html]... Step #7: / [645/728 files][ 37.0 MiB/ 38.5 MiB] 95% Done / [645/728 files][ 37.0 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/codec/dec32be.c.html [Content-Type=text/html]... Step #7: / [645/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [646/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [647/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_ninv31.c.html [Content-Type=text/html]... Step #7: / [648/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_sub.c.html [Content-Type=text/html]... Step #7: / [648/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [649/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [650/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_decode.c.html [Content-Type=text/html]... Step #7: / [651/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_decmod.c.html [Content-Type=text/html]... Step #7: / [651/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [652/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [652/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [652/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [653/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_bitlen.c.html [Content-Type=text/html]... Step #7: / [653/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/report.html [Content-Type=text/html]... Step #7: / [653/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [654/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [655/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_montmul.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_sub.c.html [Content-Type=text/html]... Step #7: / [655/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [655/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_decmod.c.html [Content-Type=text/html]... Step #7: / [655/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_rshift.c.html [Content-Type=text/html]... Step #7: / [655/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [656/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ec/ec_keygen.c.html [Content-Type=text/html]... Step #7: / [656/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_iszero.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i31_tmont.c.html [Content-Type=text/html]... Step #7: / [656/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/int/i15_bitlen.c.html [Content-Type=text/html]... Step #7: / [657/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [657/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [657/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [658/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/aead/ccm.c.html [Content-Type=text/html]... Step #7: / [659/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/aead/gcm.c.html [Content-Type=text/html]... Step #7: / [660/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [660/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [660/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [661/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [662/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [663/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [664/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ssl/prf_md5sha1.c.html [Content-Type=text/html]... Step #7: / [664/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [665/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [666/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [667/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [668/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ssl/report.html [Content-Type=text/html]... Step #7: / [668/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [669/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/ssl/prf.c.html [Content-Type=text/html]... Step #7: / [669/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/aead/report.html [Content-Type=text/html]... Step #7: / [670/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [670/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/kdf/hkdf.c.html [Content-Type=text/html]... Step #7: / [670/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/kdf/report.html [Content-Type=text/html]... Step #7: / [670/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/hash/report.html [Content-Type=text/html]... Step #7: / [670/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/hash/md5.c.html [Content-Type=text/html]... Step #7: / [670/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [671/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [672/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [673/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [674/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [675/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [676/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/hash/md5sha1.c.html [Content-Type=text/html]... Step #7: / [676/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/hash/ghash_ctmul32.c.html [Content-Type=text/html]... Step #7: / [677/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [677/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [678/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [679/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [680/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/hash/sha1.c.html [Content-Type=text/html]... Step #7: / [680/728 files][ 37.4 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/hash/sha2small.c.html [Content-Type=text/html]... Step #7: / [680/728 files][ 37.4 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/kdf/shake.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/hash/sha2big.c.html [Content-Type=text/html]... Step #7: / [680/728 files][ 37.4 MiB/ 38.5 MiB] 97% Done / [680/728 files][ 37.4 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_ct_ctrcbc.c.html [Content-Type=text/html]... Step #7: / [681/728 files][ 37.4 MiB/ 38.5 MiB] 97% Done / [681/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_big_ctrcbc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_ct_enc.c.html [Content-Type=text/html]... Step #7: / [682/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_small_enc.c.html [Content-Type=text/html]... Step #7: / [682/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done / [682/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done / [683/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_common.c.html [Content-Type=text/html]... Step #7: / [683/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done / [683/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_big_enc.c.html [Content-Type=text/html]... Step #7: / [684/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done / [685/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done / [685/728 files][ 37.6 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_x86ni.c.html [Content-Type=text/html]... Step #7: / [686/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_ct64_ctrcbc.c.html [Content-Type=text/html]... Step #7: / [686/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [687/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [688/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/chacha20_ct.c.html [Content-Type=text/html]... Step #7: / [688/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_x86ni_ctrcbc.c.html [Content-Type=text/html]... Step #7: / [689/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [689/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [690/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [690/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [691/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_ct64.c.html [Content-Type=text/html]... Step #7: / [691/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done / [692/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_ct.c.html [Content-Type=text/html]... Step #7: / [693/728 files][ 38.0 MiB/ 38.5 MiB] 98% Done / [693/728 files][ 38.0 MiB/ 38.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/report.html [Content-Type=text/html]... Step #7: / [694/728 files][ 38.0 MiB/ 38.5 MiB] 98% Done / [694/728 files][ 38.0 MiB/ 38.5 MiB] 98% Done / [695/728 files][ 38.2 MiB/ 38.5 MiB] 99% Done / [696/728 files][ 38.2 MiB/ 38.5 MiB] 99% Done / [697/728 files][ 38.2 MiB/ 38.5 MiB] 99% Done / [698/728 files][ 38.2 MiB/ 38.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_ct64_enc.c.html [Content-Type=text/html]... Step #7: / [698/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [699/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_small_ctrcbc.c.html [Content-Type=text/html]... Step #7: / [699/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/poly1305_ctmul.c.html [Content-Type=text/html]... Step #7: / [699/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [700/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [701/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [702/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [703/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [704/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/aes_ct_ctr.c.html [Content-Type=text/html]... Step #7: / [705/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [706/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [706/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [707/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/BearSSL/src/symcipher/chacha20_sse2.c.html [Content-Type=text/html]... Step #7: / [707/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [708/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [709/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [710/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [711/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [712/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [713/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [714/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [715/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [716/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [717/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [718/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [719/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [720/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [721/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [722/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [723/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [724/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [725/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done - - [726/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done - [727/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done - [728/728 files][ 38.5 MiB/ 38.5 MiB] 100% Done Step #7: Operation completed over 728 objects/38.5 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/style.css [Content-Type=text/css]... Step #9: / [0/728 files][ 0.0 B/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/report.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/summary.json [Content-Type=application/json]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/index.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/report.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 2.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: / [0/728 files][ 6.8 KiB/ 38.5 MiB] 0% Done / [0/728 files][197.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: / [0/728 files][197.8 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: / [0/728 files][206.5 KiB/ 38.5 MiB] 0% Done / [0/728 files][206.5 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: / [0/728 files][206.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: / [0/728 files][206.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: / [0/728 files][206.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: / [0/728 files][206.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: / [0/728 files][206.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: / [0/728 files][206.7 KiB/ 38.5 MiB] 0% Done / [0/728 files][206.7 KiB/ 38.5 MiB] 0% Done / [0/728 files][238.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: / [0/728 files][238.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: / [0/728 files][238.7 KiB/ 38.5 MiB] 0% Done / [1/728 files][238.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: / [1/728 files][238.7 KiB/ 38.5 MiB] 0% Done / [1/728 files][238.7 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: / [1/728 files][243.1 KiB/ 38.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: / [1/728 files][243.1 KiB/ 38.5 MiB] 0% Done / [2/728 files][434.7 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: / [2/728 files][681.0 KiB/ 38.5 MiB] 1% Done / [3/728 files][681.0 KiB/ 38.5 MiB] 1% Done / [4/728 files][681.0 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: / [5/728 files][681.0 KiB/ 38.5 MiB] 1% Done / [5/728 files][681.0 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: / [5/728 files][685.7 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: / [5/728 files][711.4 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: / [5/728 files][720.5 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: / [5/728 files][720.5 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: / [5/728 files][720.5 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: / [5/728 files][720.5 KiB/ 38.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: / [5/728 files][720.5 KiB/ 38.5 MiB] 1% Done / [6/728 files][720.5 KiB/ 38.5 MiB] 1% Done / [7/728 files][720.5 KiB/ 38.5 MiB] 1% Done / [8/728 files][746.1 KiB/ 38.5 MiB] 1% Done / [9/728 files][762.6 KiB/ 38.5 MiB] 1% Done / [10/728 files][917.2 KiB/ 38.5 MiB] 2% Done / [11/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done / [12/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done / [13/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done / [14/728 files][ 1.0 MiB/ 38.5 MiB] 2% Done / [15/728 files][ 1.2 MiB/ 38.5 MiB] 2% Done / [16/728 files][ 1.2 MiB/ 38.5 MiB] 3% Done / [17/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done / [18/728 files][ 1.3 MiB/ 38.5 MiB] 3% Done / [19/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [20/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [21/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [22/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [23/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [24/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [25/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [26/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [27/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [28/728 files][ 1.4 MiB/ 38.5 MiB] 3% Done / [29/728 files][ 1.5 MiB/ 38.5 MiB] 3% Done / [30/728 files][ 1.6 MiB/ 38.5 MiB] 4% Done / [31/728 files][ 1.6 MiB/ 38.5 MiB] 4% Done / [32/728 files][ 1.6 MiB/ 38.5 MiB] 4% Done - - [33/728 files][ 1.6 MiB/ 38.5 MiB] 4% Done - [34/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [35/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [36/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [37/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [38/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [39/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done - [40/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: - [40/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: - [40/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: - [40/728 files][ 1.8 MiB/ 38.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/compiler.h.html [Content-Type=text/html]... Step #9: - [40/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: - [40/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [41/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [42/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [43/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done - [44/728 files][ 2.0 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: - [44/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: - [44/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done - [45/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: - [45/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: - [45/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: - [45/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: - [45/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done - [45/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: - [45/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done - [46/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: - [46/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done - [46/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: - [46/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done - [47/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: - [47/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.1 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: - [48/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done - [49/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: - [49/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: - [49/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done - [50/728 files][ 2.2 MiB/ 38.5 MiB] 5% Done - [51/728 files][ 2.3 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: - [51/728 files][ 2.3 MiB/ 38.5 MiB] 5% Done - [52/728 files][ 2.3 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: - [52/728 files][ 2.3 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: - [52/728 files][ 2.3 MiB/ 38.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: - [52/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done - [52/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/curve25519.h.html [Content-Type=text/html]... Step #9: - [52/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/pk_ops.h.html [Content-Type=text/html]... Step #9: - [52/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done - [52/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done - [53/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: - [53/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done - [53/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: - [53/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: - [53/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done - [54/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: - [54/728 files][ 2.4 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: - [54/728 files][ 2.5 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: - [54/728 files][ 2.5 MiB/ 38.5 MiB] 6% Done - [54/728 files][ 2.5 MiB/ 38.5 MiB] 6% Done - [55/728 files][ 2.5 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: - [55/728 files][ 2.5 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: - [55/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [55/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done - [55/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: - [55/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: - [55/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: - [55/728 files][ 2.6 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: - [55/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [55/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [55/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [55/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: - [55/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [56/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: - [56/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: - [56/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: - [56/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [56/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: - [56/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [56/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [56/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 6% Done - [57/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done - [57/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: - [57/728 files][ 2.7 MiB/ 38.5 MiB] 7% Done - [58/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: - [58/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done - [59/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done - [59/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: - [59/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: - [60/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done - [61/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done - [61/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: - [61/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: - [61/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done - [62/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done - [63/728 files][ 2.8 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: - [63/728 files][ 2.9 MiB/ 38.5 MiB] 7% Done - [63/728 files][ 2.9 MiB/ 38.5 MiB] 7% Done - [64/728 files][ 2.9 MiB/ 38.5 MiB] 7% Done - [65/728 files][ 2.9 MiB/ 38.5 MiB] 7% Done - [66/728 files][ 2.9 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: - [66/728 files][ 2.9 MiB/ 38.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: - [67/728 files][ 2.9 MiB/ 38.5 MiB] 7% Done - [67/728 files][ 2.9 MiB/ 38.5 MiB] 7% Done - [68/728 files][ 3.1 MiB/ 38.5 MiB] 8% Done - [69/728 files][ 3.1 MiB/ 38.5 MiB] 8% Done - [70/728 files][ 3.1 MiB/ 38.5 MiB] 8% Done - [71/728 files][ 3.1 MiB/ 38.5 MiB] 8% Done - [71/728 files][ 3.1 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: - [72/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [73/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: - [73/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [73/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [74/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [75/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: - [75/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: - [75/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: - [75/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #9: - [75/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: - [75/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [75/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [76/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: - [77/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [77/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: - [78/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [78/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: - [79/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [79/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: - [79/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: - [80/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [81/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [82/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: - [82/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done - [83/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/safeint.h.html [Content-Type=text/html]... Step #9: - [84/728 files][ 3.2 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: - [85/728 files][ 3.4 MiB/ 38.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: - [85/728 files][ 3.4 MiB/ 38.5 MiB] 8% Done - [85/728 files][ 3.4 MiB/ 38.5 MiB] 8% Done - [85/728 files][ 3.4 MiB/ 38.5 MiB] 8% Done - [85/728 files][ 3.4 MiB/ 38.5 MiB] 8% Done - [86/728 files][ 3.4 MiB/ 38.5 MiB] 8% Done - [87/728 files][ 3.4 MiB/ 38.5 MiB] 8% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: \ [87/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [87/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: \ [88/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [88/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done \ [88/728 files][ 3.5 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: \ [89/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [89/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [89/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: \ [89/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [89/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [90/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [91/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [92/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: \ [92/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: \ [92/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [93/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: \ [93/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [93/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [94/728 files][ 3.6 MiB/ 38.5 MiB] 9% Done \ [94/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [94/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [95/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [95/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [95/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [95/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [95/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [96/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [96/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/sp800_56c.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: \ [96/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [97/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [97/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: \ [97/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [97/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: \ [97/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: \ [97/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: \ [98/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [99/728 files][ 3.8 MiB/ 38.5 MiB] 9% Done \ [100/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: \ [101/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [102/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [103/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [103/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [104/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [104/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [104/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [104/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [104/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [104/728 files][ 4.1 MiB/ 38.5 MiB] 10% Done \ [104/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [104/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [105/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [106/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [107/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [108/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [108/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [109/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: \ [110/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: \ [111/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [112/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [113/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done \ [114/728 files][ 4.2 MiB/ 38.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: \ [114/728 files][ 4.2 MiB/ 38.5 MiB] 11% Done \ [114/728 files][ 4.2 MiB/ 38.5 MiB] 11% Done \ [115/728 files][ 4.3 MiB/ 38.5 MiB] 11% Done \ [115/728 files][ 4.3 MiB/ 38.5 MiB] 11% Done \ [116/728 files][ 4.3 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: \ [116/728 files][ 4.3 MiB/ 38.5 MiB] 11% Done \ [117/728 files][ 4.3 MiB/ 38.5 MiB] 11% Done \ [118/728 files][ 4.3 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: \ [118/728 files][ 4.3 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: \ [118/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: \ [118/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [119/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [120/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [121/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: \ [122/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [122/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [123/728 files][ 4.4 MiB/ 38.5 MiB] 11% Done \ [124/728 files][ 4.5 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: \ [124/728 files][ 4.5 MiB/ 38.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: \ [124/728 files][ 4.5 MiB/ 38.5 MiB] 11% Done \ [125/728 files][ 4.5 MiB/ 38.5 MiB] 11% Done \ [126/728 files][ 4.6 MiB/ 38.5 MiB] 11% Done \ [127/728 files][ 4.6 MiB/ 38.5 MiB] 11% Done \ [128/728 files][ 4.6 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: \ [128/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [129/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [130/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: \ [130/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [131/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [132/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: \ [132/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [133/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: \ [133/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [134/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [135/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: \ [136/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done \ [136/728 files][ 4.8 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: \ [136/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [137/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [138/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: \ [139/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [139/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [140/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: \ [140/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [141/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: \ [141/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [142/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [143/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [144/728 files][ 4.9 MiB/ 38.5 MiB] 12% Done \ [145/728 files][ 5.0 MiB/ 38.5 MiB] 12% Done \ [146/728 files][ 5.0 MiB/ 38.5 MiB] 13% Done \ [147/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: \ [147/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done \ [148/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: \ [148/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done \ [149/728 files][ 5.1 MiB/ 38.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: \ [149/728 files][ 5.4 MiB/ 38.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: \ [149/728 files][ 5.4 MiB/ 38.5 MiB] 13% Done \ [150/728 files][ 5.4 MiB/ 38.5 MiB] 13% Done \ [151/728 files][ 5.4 MiB/ 38.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: \ [151/728 files][ 6.0 MiB/ 38.5 MiB] 15% Done \ [152/728 files][ 6.0 MiB/ 38.5 MiB] 15% Done \ [153/728 files][ 6.0 MiB/ 38.5 MiB] 15% Done \ [154/728 files][ 6.3 MiB/ 38.5 MiB] 16% Done \ [155/728 files][ 6.3 MiB/ 38.5 MiB] 16% Done \ [156/728 files][ 6.6 MiB/ 38.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: \ [156/728 files][ 6.8 MiB/ 38.5 MiB] 17% Done \ [157/728 files][ 6.8 MiB/ 38.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: \ [157/728 files][ 6.9 MiB/ 38.5 MiB] 17% Done \ [157/728 files][ 6.9 MiB/ 38.5 MiB] 17% Done \ [158/728 files][ 7.0 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #9: \ [158/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: \ [158/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done \ [159/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done \ [160/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: \ [160/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: \ [160/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done \ [161/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done \ [162/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: \ [162/728 files][ 7.1 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: \ [162/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: \ [162/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [163/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: \ [163/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: \ [163/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: \ [163/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [163/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: \ [163/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: \ [164/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [164/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [165/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: \ [165/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done \ [166/728 files][ 7.2 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: \ [166/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done \ [166/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done \ [167/728 files][ 7.3 MiB/ 38.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: \ [167/728 files][ 7.3 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: \ [167/728 files][ 7.3 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: \ [167/728 files][ 7.3 MiB/ 38.5 MiB] 19% Done \ [167/728 files][ 7.3 MiB/ 38.5 MiB] 19% Done \ [168/728 files][ 7.3 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: \ [169/728 files][ 7.3 MiB/ 38.5 MiB] 19% Done \ [169/728 files][ 7.3 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: \ [170/728 files][ 7.4 MiB/ 38.5 MiB] 19% Done \ [171/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done \ [171/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: \ [172/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: | [173/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done | [173/728 files][ 7.6 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: | [174/728 files][ 7.7 MiB/ 38.5 MiB] 19% Done | [175/728 files][ 7.7 MiB/ 38.5 MiB] 19% Done | [176/728 files][ 7.7 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: | [177/728 files][ 7.7 MiB/ 38.5 MiB] 19% Done | [177/728 files][ 7.7 MiB/ 38.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: | [177/728 files][ 7.7 MiB/ 38.5 MiB] 19% Done | [177/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [178/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [178/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [179/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: | [180/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [180/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [180/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [180/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: | [180/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [181/728 files][ 7.8 MiB/ 38.5 MiB] 20% Done | [181/728 files][ 7.9 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: | [182/728 files][ 7.9 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: | [182/728 files][ 7.9 MiB/ 38.5 MiB] 20% Done | [183/728 files][ 8.0 MiB/ 38.5 MiB] 20% Done | [183/728 files][ 8.0 MiB/ 38.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: | [184/728 files][ 8.1 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: | [184/728 files][ 8.1 MiB/ 38.5 MiB] 21% Done | [185/728 files][ 8.2 MiB/ 38.5 MiB] 21% Done | [186/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done | [187/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: | [188/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done | [189/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done | [190/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done | [191/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done | [191/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done | [192/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: | [193/728 files][ 8.3 MiB/ 38.5 MiB] 21% Done | [194/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [195/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [195/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [195/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [196/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [196/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [197/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done | [197/728 files][ 8.4 MiB/ 38.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: | [197/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: | [198/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [199/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: | [200/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: | [201/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [202/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [203/728 files][ 8.5 MiB/ 38.5 MiB] 22% Done | [204/728 files][ 8.6 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: | [205/728 files][ 8.6 MiB/ 38.5 MiB] 22% Done | [205/728 files][ 8.6 MiB/ 38.5 MiB] 22% Done | [205/728 files][ 8.6 MiB/ 38.5 MiB] 22% Done | [206/728 files][ 8.6 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: | [207/728 files][ 8.6 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: | [208/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done | [209/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done | [209/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: | [210/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done | [211/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done | [212/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done | [213/728 files][ 8.7 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: | [214/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [215/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [216/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [217/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [218/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [219/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [220/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: | [221/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [221/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: | [221/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: | [221/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [222/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: | [223/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [224/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: | [225/728 files][ 8.8 MiB/ 38.5 MiB] 22% Done | [226/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [227/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: | [228/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [229/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: | [230/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: | [230/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [231/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [232/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: | [232/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [232/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [233/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [234/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [234/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [235/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [235/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [235/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [236/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [237/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [238/728 files][ 8.9 MiB/ 38.5 MiB] 23% Done | [239/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [240/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [240/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [241/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [241/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [242/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done | [243/728 files][ 9.0 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: | [243/728 files][ 9.1 MiB/ 38.5 MiB] 23% Done | [244/728 files][ 9.1 MiB/ 38.5 MiB] 23% Done | [245/728 files][ 9.1 MiB/ 38.5 MiB] 23% Done | [245/728 files][ 9.1 MiB/ 38.5 MiB] 23% Done | [245/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done | [246/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done | [246/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done | [247/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done | [247/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: | [247/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done | [248/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done | [248/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done | [249/728 files][ 9.2 MiB/ 38.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: | [249/728 files][ 9.2 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: | [249/728 files][ 9.2 MiB/ 38.5 MiB] 24% Done | [250/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [250/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [251/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [251/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [252/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [252/728 files][ 9.3 MiB/ 38.5 MiB] 24% Done | [253/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done | [253/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done | [254/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: | [255/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done | [256/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done | [257/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done | [258/728 files][ 9.4 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: | [258/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [259/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [260/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [261/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: | [262/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [263/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [263/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [264/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [264/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [265/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: | [266/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [267/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [267/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [268/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [269/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: | [270/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: | [271/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [271/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [272/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [273/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [273/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [273/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [274/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [275/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [276/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [276/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [277/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: | [278/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [278/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [279/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [280/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [280/728 files][ 9.5 MiB/ 38.5 MiB] 24% Done | [280/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done | [281/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done | [282/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done | [283/728 files][ 9.6 MiB/ 38.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: | [283/728 files][ 9.6 MiB/ 38.5 MiB] 25% Done | [284/728 files][ 9.6 MiB/ 38.5 MiB] 25% Done | [284/728 files][ 9.6 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: | [284/728 files][ 9.6 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: | [284/728 files][ 9.6 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: | [284/728 files][ 9.6 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: | [284/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done | [285/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: | [285/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done | [286/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: | [286/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: / [286/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done / [287/728 files][ 9.7 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: / [287/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [288/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [289/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [290/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: / [290/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [291/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: / [291/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: / [291/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: / [291/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [292/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [293/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [294/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [295/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: / [295/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [296/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: / [296/728 files][ 9.8 MiB/ 38.5 MiB] 25% Done / [297/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: / [297/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: / [297/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done / [298/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: / [298/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: / [298/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: / [298/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done / [299/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done / [300/728 files][ 9.9 MiB/ 38.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: / [300/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [301/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [302/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [303/728 files][ 10.0 MiB/ 38.5 MiB] 25% Done / [304/728 files][ 10.0 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: / [304/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: / [304/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [305/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: / [305/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [305/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [306/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [307/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: / [307/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: / [307/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: / [307/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: / [308/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [308/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [309/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: / [309/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: / [310/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done / [311/728 files][ 10.1 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: / [311/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: / [312/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [313/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [313/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [314/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [315/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: / [315/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [316/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: / [316/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done / [317/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: / [317/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: / [317/728 files][ 10.2 MiB/ 38.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: / [317/728 files][ 10.4 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: / [317/728 files][ 10.4 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: / [317/728 files][ 10.4 MiB/ 38.5 MiB] 27% Done / [318/728 files][ 10.4 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: / [318/728 files][ 10.4 MiB/ 38.5 MiB] 27% Done / [319/728 files][ 10.4 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.4 MiB/ 38.5 MiB] 27% Done / [320/728 files][ 10.4 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.5 MiB/ 38.5 MiB] 27% Done / [320/728 files][ 10.5 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.5 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.5 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.7 MiB/ 38.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done / [320/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: / [320/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: / [321/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done / [322/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: / [322/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done / [323/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done / [323/728 files][ 10.8 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c.cpp.html [Content-Type=text/html]... Step #9: / [323/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: / [323/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: / [323/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: / [323/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: / [323/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [323/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: / [323/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [323/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: / [324/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: / [325/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [326/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [327/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [328/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [329/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [329/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [329/728 files][ 10.9 MiB/ 38.5 MiB] 28% Done / [330/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [331/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: / [332/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [333/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [334/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: / [335/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [336/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [336/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [337/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [338/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [339/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [340/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [340/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: / [340/728 files][ 11.0 MiB/ 38.5 MiB] 28% Done / [341/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [342/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: / [342/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [343/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [344/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: / [344/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [344/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: / [345/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [345/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [346/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [347/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [348/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: / [349/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [349/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [350/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [351/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: / [352/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: / [352/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [353/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done / [353/728 files][ 11.1 MiB/ 38.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: / [353/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: / [353/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done / [354/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: / [355/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done / [355/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done / [356/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: / [356/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: / [356/728 files][ 11.2 MiB/ 38.5 MiB] 29% Done / [357/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done / [358/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: / [358/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done / [358/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done / [359/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done / [360/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: / [361/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done / [362/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done / [362/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done / [362/728 files][ 11.3 MiB/ 38.5 MiB] 29% Done / [363/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: / [363/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done / [363/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done / [363/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: / [364/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done / [365/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done / [365/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done / [366/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: / [367/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done / [368/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: / [369/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done / [369/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done / [369/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - - [370/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: - [370/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [370/728 files][ 11.4 MiB/ 38.5 MiB] 29% Done - [371/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [372/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [373/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: - [373/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [374/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [375/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: - [375/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: - [375/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done - [376/728 files][ 11.5 MiB/ 38.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: - [376/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [377/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [378/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [379/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done - [380/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: - [380/728 files][ 11.6 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: - [381/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [381/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [382/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [382/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: - [383/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [383/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [383/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [384/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [385/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: - [386/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [386/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [387/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: - [388/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [388/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [389/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done - [390/728 files][ 11.7 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: - [390/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: - [390/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [390/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [391/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [391/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [392/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [393/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: - [393/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: - [393/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [394/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done - [395/728 files][ 11.8 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: - [396/728 files][ 11.9 MiB/ 38.5 MiB] 30% Done - [396/728 files][ 11.9 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: - [396/728 files][ 11.9 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: - [396/728 files][ 11.9 MiB/ 38.5 MiB] 30% Done - [396/728 files][ 11.9 MiB/ 38.5 MiB] 30% Done - [397/728 files][ 11.9 MiB/ 38.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: - [397/728 files][ 12.0 MiB/ 38.5 MiB] 31% Done - [398/728 files][ 12.0 MiB/ 38.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [398/728 files][ 12.3 MiB/ 38.5 MiB] 31% Done - [398/728 files][ 12.8 MiB/ 38.5 MiB] 33% Done - [399/728 files][ 13.0 MiB/ 38.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: - [399/728 files][ 13.1 MiB/ 38.5 MiB] 34% Done - [400/728 files][ 13.1 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.1 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.1 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: - [400/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done - [401/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done - [401/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done - [402/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [403/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done - [404/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: - [405/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done - [406/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done - [407/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: - [407/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: - [408/728 files][ 13.2 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: - [408/728 files][ 13.3 MiB/ 38.5 MiB] 34% Done - [409/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: - [409/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [409/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: - [409/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [409/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [409/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [409/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [410/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: - [410/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: - [410/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [411/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: - [411/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [412/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [413/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [413/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [414/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done - [415/728 files][ 13.4 MiB/ 38.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: - [415/728 files][ 13.5 MiB/ 38.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: - [415/728 files][ 13.5 MiB/ 38.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: - [416/728 files][ 13.6 MiB/ 38.5 MiB] 35% Done - [416/728 files][ 13.6 MiB/ 38.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: - [416/728 files][ 13.6 MiB/ 38.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: - [416/728 files][ 13.6 MiB/ 38.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: - [417/728 files][ 13.7 MiB/ 38.5 MiB] 35% Done - [417/728 files][ 13.7 MiB/ 38.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: - [417/728 files][ 13.8 MiB/ 38.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: - [417/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done - [418/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: - [418/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done - [418/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done - [419/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done - [420/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: - [421/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done - [421/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done - [422/728 files][ 13.9 MiB/ 38.5 MiB] 36% Done - [423/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: - [424/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done - [424/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done - [424/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done - [425/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: - [425/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done - [426/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done - [427/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done - [428/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done - [429/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done - [430/728 files][ 14.0 MiB/ 38.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: - [431/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [432/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [432/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: - [432/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [433/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [434/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [435/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [436/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [437/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [438/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [439/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: - [439/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: - [439/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [440/728 files][ 14.2 MiB/ 38.5 MiB] 36% Done - [441/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done - [442/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: - [442/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done - [443/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done - [444/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: - [444/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done - [445/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done - [446/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done - [447/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: - [447/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: - [447/728 files][ 14.3 MiB/ 38.5 MiB] 37% Done - [448/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done - [449/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done - [450/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: - [450/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: - [450/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done - [451/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done - [452/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done - [453/728 files][ 14.4 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: - [453/728 files][ 14.5 MiB/ 38.5 MiB] 37% Done - [454/728 files][ 14.5 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: - [454/728 files][ 14.5 MiB/ 38.5 MiB] 37% Done - [455/728 files][ 14.5 MiB/ 38.5 MiB] 37% Done - [456/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done \ \ [457/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: \ [457/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done \ [458/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: \ [458/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: \ [458/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: \ [458/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: \ [458/728 files][ 14.6 MiB/ 38.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: \ [458/728 files][ 14.8 MiB/ 38.5 MiB] 38% Done \ [459/728 files][ 14.8 MiB/ 38.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: \ [459/728 files][ 14.8 MiB/ 38.5 MiB] 38% Done \ [460/728 files][ 14.9 MiB/ 38.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: \ [460/728 files][ 14.9 MiB/ 38.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: \ [460/728 files][ 14.9 MiB/ 38.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: \ [460/728 files][ 14.9 MiB/ 38.5 MiB] 38% Done \ [460/728 files][ 14.9 MiB/ 38.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: \ [460/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done \ [461/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [461/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: \ [461/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done \ [462/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done \ [463/728 files][ 15.1 MiB/ 38.5 MiB] 39% Done \ [464/728 files][ 15.2 MiB/ 38.5 MiB] 39% Done \ [465/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: \ [465/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [466/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [467/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [467/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [468/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: \ [468/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [469/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [470/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [471/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [472/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [473/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: \ [473/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: \ [473/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: \ [473/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: \ [474/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [474/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [475/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: \ [475/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: \ [475/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [476/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [477/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: \ [477/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [478/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: \ [478/728 files][ 15.5 MiB/ 38.5 MiB] 40% Done \ [479/728 files][ 15.6 MiB/ 38.5 MiB] 40% Done \ [480/728 files][ 15.6 MiB/ 38.5 MiB] 40% Done \ [481/728 files][ 15.6 MiB/ 38.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done \ [481/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.8 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: \ [481/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done \ [482/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: \ [482/728 files][ 15.9 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: \ [482/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: \ [482/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [483/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/executor.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done \ [484/728 files][ 16.0 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/curve25519/report.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [484/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: \ [484/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ec_h2c/ec_h2c.cpp.html [Content-Type=text/html]... Step #9: \ [485/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [485/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: \ [485/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: \ [485/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: \ [485/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [485/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: \ [486/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/curve25519/curve25519.cpp.html [Content-Type=text/html]... Step #9: \ [486/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [486/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [487/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: \ [488/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done \ [488/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: \ [488/728 files][ 16.1 MiB/ 38.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: \ [488/728 files][ 16.2 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: \ [489/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [489/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: \ [490/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: \ [490/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [490/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [490/728 files][ 16.3 MiB/ 38.5 MiB] 42% Done \ [491/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done \ [492/728 files][ 16.4 MiB/ 38.5 MiB] 42% Done \ [493/728 files][ 18.0 MiB/ 38.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: \ [494/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [494/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: \ [495/728 files][ 18.2 MiB/ 38.5 MiB] 47% Done \ [496/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done \ [497/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done \ [497/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: \ [498/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done \ [499/728 files][ 18.3 MiB/ 38.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: \ [499/728 files][ 18.5 MiB/ 38.5 MiB] 47% Done \ [499/728 files][ 18.5 MiB/ 38.5 MiB] 47% Done \ [499/728 files][ 18.5 MiB/ 38.5 MiB] 47% Done \ [500/728 files][ 18.6 MiB/ 38.5 MiB] 48% Done \ [500/728 files][ 18.6 MiB/ 38.5 MiB] 48% Done \ [501/728 files][ 18.6 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: \ [501/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done \ [502/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: \ [503/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done \ [503/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: \ [503/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: \ [503/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done \ [503/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: \ [504/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done \ [504/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: \ [505/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done \ [505/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done \ [505/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: \ [505/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done \ [506/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/curve25519/donna.cpp.html [Content-Type=text/html]... Step #9: \ [506/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done \ [506/728 files][ 18.7 MiB/ 38.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: \ [507/728 files][ 18.9 MiB/ 38.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: \ [508/728 files][ 18.9 MiB/ 38.5 MiB] 49% Done \ [509/728 files][ 18.9 MiB/ 38.5 MiB] 49% Done \ [510/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done \ [511/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done \ [511/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done \ [511/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done \ [511/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/extra_options.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: \ [512/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done \ [512/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done \ [513/728 files][ 19.0 MiB/ 38.5 MiB] 49% Done \ [514/728 files][ 19.2 MiB/ 38.5 MiB] 49% Done \ [515/728 files][ 19.2 MiB/ 38.5 MiB] 49% Done \ [516/728 files][ 19.3 MiB/ 38.5 MiB] 50% Done \ [517/728 files][ 19.3 MiB/ 38.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/wycheproof.cpp.html [Content-Type=text/html]... Step #9: \ [518/728 files][ 19.5 MiB/ 38.5 MiB] 50% Done \ [519/728 files][ 19.5 MiB/ 38.5 MiB] 50% Done \ [519/728 files][ 19.5 MiB/ 38.5 MiB] 50% Done \ [519/728 files][ 19.5 MiB/ 38.5 MiB] 50% Done \ [520/728 files][ 19.5 MiB/ 38.5 MiB] 50% Done \ [521/728 files][ 19.5 MiB/ 38.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/options.cpp.html [Content-Type=text/html]... Step #9: \ [522/728 files][ 19.5 MiB/ 38.5 MiB] 50% Done \ [523/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done \ [524/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done \ [524/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done \ [525/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done \ [525/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done \ [526/728 files][ 19.6 MiB/ 38.5 MiB] 50% Done \ [527/728 files][ 19.7 MiB/ 38.5 MiB] 51% Done \ [528/728 files][ 19.7 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: \ [529/728 files][ 19.7 MiB/ 38.5 MiB] 51% Done \ [529/728 files][ 19.7 MiB/ 38.5 MiB] 51% Done \ [530/728 files][ 19.7 MiB/ 38.5 MiB] 51% Done \ [531/728 files][ 19.7 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/pubkey/ec_h2c/report.html [Content-Type=text/html]... Step #9: \ [531/728 files][ 19.8 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/expmod.cpp.html [Content-Type=text/html]... Step #9: \ [531/728 files][ 19.8 MiB/ 38.5 MiB] 51% Done \ [532/728 files][ 19.8 MiB/ 38.5 MiB] 51% Done \ [532/728 files][ 19.8 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: \ [532/728 files][ 19.8 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/components.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/tests.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/entry.cpp.html [Content-Type=text/html]... Step #9: \ [532/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [532/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [532/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [532/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/repository.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: \ [532/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [533/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [534/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/botan_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: \ [534/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/driver.cpp.html [Content-Type=text/html]... Step #9: \ [535/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [536/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [537/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [538/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/crypto.cpp.html [Content-Type=text/html]... Step #9: \ [539/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [539/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [540/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [540/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: \ [541/728 files][ 19.9 MiB/ 38.5 MiB] 51% Done \ [541/728 files][ 20.0 MiB/ 38.5 MiB] 51% Done | | [542/728 files][ 20.0 MiB/ 38.5 MiB] 51% Done | [543/728 files][ 20.0 MiB/ 38.5 MiB] 51% Done | [543/728 files][ 20.0 MiB/ 38.5 MiB] 51% Done | [544/728 files][ 20.0 MiB/ 38.5 MiB] 51% Done | [545/728 files][ 20.2 MiB/ 38.5 MiB] 52% Done | [546/728 files][ 20.4 MiB/ 38.5 MiB] 53% Done | [546/728 files][ 20.4 MiB/ 38.5 MiB] 53% Done | [547/728 files][ 20.4 MiB/ 38.5 MiB] 53% Done | [548/728 files][ 20.5 MiB/ 38.5 MiB] 53% Done | [549/728 files][ 20.7 MiB/ 38.5 MiB] 53% Done | [550/728 files][ 20.8 MiB/ 38.5 MiB] 53% Done | [551/728 files][ 20.8 MiB/ 38.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/operation.cpp.html [Content-Type=text/html]... Step #9: | [552/728 files][ 20.9 MiB/ 38.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: | [552/728 files][ 20.9 MiB/ 38.5 MiB] 54% Done | [553/728 files][ 20.9 MiB/ 38.5 MiB] 54% Done | [553/728 files][ 21.1 MiB/ 38.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/report.html [Content-Type=text/html]... Step #9: | [553/728 files][ 21.1 MiB/ 38.5 MiB] 54% Done | [554/728 files][ 21.1 MiB/ 38.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/executor.h.html [Content-Type=text/html]... Step #9: | [555/728 files][ 21.1 MiB/ 38.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: | [555/728 files][ 21.1 MiB/ 38.5 MiB] 54% Done | [555/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done | [556/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done | [557/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/util.cpp.html [Content-Type=text/html]... Step #9: | [557/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: | [557/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done | [558/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: | [558/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done | [558/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: | [558/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done | [559/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/mutator.cpp.html [Content-Type=text/html]... Step #9: | [559/728 files][ 21.4 MiB/ 38.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/botan/report.html [Content-Type=text/html]... Step #9: | [559/728 files][ 21.6 MiB/ 38.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: | [559/728 files][ 21.9 MiB/ 38.5 MiB] 56% Done | [559/728 files][ 21.9 MiB/ 38.5 MiB] 56% Done | [559/728 files][ 21.9 MiB/ 38.5 MiB] 56% Done | [560/728 files][ 21.9 MiB/ 38.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/bearssl/report.html [Content-Type=text/html]... Step #9: | [560/728 files][ 21.9 MiB/ 38.5 MiB] 56% Done | [560/728 files][ 21.9 MiB/ 38.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: | [560/728 files][ 22.0 MiB/ 38.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/modules/bearssl/module.cpp.html [Content-Type=text/html]... Step #9: | [561/728 files][ 22.0 MiB/ 38.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/report.html [Content-Type=text/html]... Step #9: | [561/728 files][ 22.1 MiB/ 38.5 MiB] 57% Done | [562/728 files][ 22.1 MiB/ 38.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: | [562/728 files][ 22.1 MiB/ 38.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: | [562/728 files][ 22.1 MiB/ 38.5 MiB] 57% Done | [563/728 files][ 22.1 MiB/ 38.5 MiB] 57% Done | [563/728 files][ 22.3 MiB/ 38.5 MiB] 57% Done | [564/728 files][ 22.3 MiB/ 38.5 MiB] 57% Done | [565/728 files][ 22.3 MiB/ 38.5 MiB] 57% Done | [566/728 files][ 22.3 MiB/ 38.5 MiB] 57% Done | [567/728 files][ 22.6 MiB/ 38.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: | [568/728 files][ 22.6 MiB/ 38.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: | [568/728 files][ 22.6 MiB/ 38.5 MiB] 58% Done | [568/728 files][ 23.2 MiB/ 38.5 MiB] 60% Done | [569/728 files][ 23.2 MiB/ 38.5 MiB] 60% Done | [570/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done | [571/728 files][ 23.3 MiB/ 38.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: | [571/728 files][ 23.8 MiB/ 38.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/json/report.html [Content-Type=text/html]... Step #9: | [571/728 files][ 24.1 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/include/report.html [Content-Type=text/html]... Step #9: | [571/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: | [571/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: | [571/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: | [571/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: | [571/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done | [572/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: | [572/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done | [573/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done | [574/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done | [575/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done | [576/728 files][ 24.2 MiB/ 38.5 MiB] 62% Done | [577/728 files][ 24.6 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: | [577/728 files][ 24.6 MiB/ 38.5 MiB] 63% Done | [578/728 files][ 24.6 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: | [578/728 files][ 24.6 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: | [579/728 files][ 24.6 MiB/ 38.5 MiB] 63% Done | [579/728 files][ 24.6 MiB/ 38.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: | [579/728 files][ 24.8 MiB/ 38.5 MiB] 64% Done | [580/728 files][ 25.1 MiB/ 38.5 MiB] 65% Done | [581/728 files][ 25.3 MiB/ 38.5 MiB] 65% Done | [582/728 files][ 25.3 MiB/ 38.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: | [583/728 files][ 25.3 MiB/ 38.5 MiB] 65% Done | [584/728 files][ 25.3 MiB/ 38.5 MiB] 65% Done | [585/728 files][ 25.3 MiB/ 38.5 MiB] 65% Done | [586/728 files][ 25.3 MiB/ 38.5 MiB] 65% Done | [586/728 files][ 25.3 MiB/ 38.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: | [586/728 files][ 25.6 MiB/ 38.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: | [586/728 files][ 25.6 MiB/ 38.5 MiB] 66% Done | [586/728 files][ 25.6 MiB/ 38.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_ec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/report.html [Content-Type=text/html]... Step #9: | [586/728 files][ 26.6 MiB/ 38.5 MiB] 69% Done | [586/728 files][ 27.1 MiB/ 38.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_hash.h.html [Content-Type=text/html]... Step #9: | [586/728 files][ 28.2 MiB/ 38.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_aead.h.html [Content-Type=text/html]... Step #9: | [586/728 files][ 28.7 MiB/ 38.5 MiB] 74% Done | [587/728 files][ 29.0 MiB/ 38.5 MiB] 75% Done | [588/728 files][ 29.0 MiB/ 38.5 MiB] 75% Done | [589/728 files][ 29.0 MiB/ 38.5 MiB] 75% Done | [590/728 files][ 29.0 MiB/ 38.5 MiB] 75% Done | [591/728 files][ 29.0 MiB/ 38.5 MiB] 75% Done | [592/728 files][ 29.0 MiB/ 38.5 MiB] 75% Done | [593/728 files][ 29.2 MiB/ 38.5 MiB] 75% Done | [594/728 files][ 29.2 MiB/ 38.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_hmac.h.html [Content-Type=text/html]... Step #9: | [594/728 files][ 30.2 MiB/ 38.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_pem.h.html [Content-Type=text/html]... Step #9: | [594/728 files][ 30.2 MiB/ 38.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: | [594/728 files][ 30.2 MiB/ 38.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: | [594/728 files][ 30.4 MiB/ 38.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_rand.h.html [Content-Type=text/html]... Step #9: | [594/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [595/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [596/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [597/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [598/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [599/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [600/728 files][ 30.6 MiB/ 38.5 MiB] 79% Done | [601/728 files][ 30.8 MiB/ 38.5 MiB] 79% Done | [602/728 files][ 30.8 MiB/ 38.5 MiB] 79% Done | [603/728 files][ 30.8 MiB/ 38.5 MiB] 79% Done | [604/728 files][ 30.8 MiB/ 38.5 MiB] 79% Done | [605/728 files][ 30.8 MiB/ 38.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/cryptofuzz/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: | [605/728 files][ 30.8 MiB/ 38.5 MiB] 79% Done | [606/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [607/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_ssl.h.html [Content-Type=text/html]... Step #9: | [607/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [608/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/report.html [Content-Type=text/html]... Step #9: | [608/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [609/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [610/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_x509.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/inc/bearssl_kdf.h.html [Content-Type=text/html]... Step #9: | [610/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/rand/report.html [Content-Type=text/html]... Step #9: | [610/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [611/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [611/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [612/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/report.html [Content-Type=text/html]... Step #9: | [612/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [613/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [614/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done | [615/728 files][ 31.1 MiB/ 38.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/rand/hmac_drbg.c.html [Content-Type=text/html]... Step #9: | [615/728 files][ 31.4 MiB/ 38.5 MiB] 81% Done | [616/728 files][ 32.1 MiB/ 38.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_c25519_i31.c.html [Content-Type=text/html]... Step #9: | [616/728 files][ 32.5 MiB/ 38.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/rand/sysrng.c.html [Content-Type=text/html]... Step #9: | [616/728 files][ 32.5 MiB/ 38.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/inner.h.html [Content-Type=text/html]... Step #9: | [616/728 files][ 32.5 MiB/ 38.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/mac/report.html [Content-Type=text/html]... Step #9: | [616/728 files][ 32.5 MiB/ 38.5 MiB] 84% Done | [617/728 files][ 32.8 MiB/ 38.5 MiB] 85% Done | [618/728 files][ 33.0 MiB/ 38.5 MiB] 85% Done | [619/728 files][ 33.0 MiB/ 38.5 MiB] 85% Done | [620/728 files][ 33.0 MiB/ 38.5 MiB] 85% Done | [621/728 files][ 33.0 MiB/ 38.5 MiB] 85% Done | [622/728 files][ 33.2 MiB/ 38.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/mac/hmac.c.html [Content-Type=text/html]... Step #9: | [622/728 files][ 33.2 MiB/ 38.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_all_m31.c.html [Content-Type=text/html]... Step #9: | [622/728 files][ 33.2 MiB/ 38.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_p256_m15.c.html [Content-Type=text/html]... Step #9: | [622/728 files][ 33.2 MiB/ 38.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_c25519_m15.c.html [Content-Type=text/html]... Step #9: | [622/728 files][ 33.5 MiB/ 38.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_p256_m64.c.html [Content-Type=text/html]... Step #9: | [622/728 files][ 33.7 MiB/ 38.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_c25519_m64.c.html [Content-Type=text/html]... Step #9: | [622/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_prime_i31.c.html [Content-Type=text/html]... Step #9: | [622/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ecdsa_i31_vrfy_raw.c.html [Content-Type=text/html]... Step #9: | [622/728 files][ 34.3 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/codec/ccopy.c.html [Content-Type=text/html]... Step #9: | [623/728 files][ 34.4 MiB/ 38.5 MiB] 89% Done | [623/728 files][ 34.4 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_c25519_i15.c.html [Content-Type=text/html]... Step #9: | [623/728 files][ 34.4 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ecdsa_i15_bits.c.html [Content-Type=text/html]... Step #9: | [623/728 files][ 34.4 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ecdsa_i15_vrfy_raw.c.html [Content-Type=text/html]... Step #9: | [623/728 files][ 34.4 MiB/ 38.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_rshift.c.html [Content-Type=text/html]... Step #9: | [623/728 files][ 34.4 MiB/ 38.5 MiB] 89% Done | [624/728 files][ 35.1 MiB/ 38.5 MiB] 91% Done | [625/728 files][ 35.1 MiB/ 38.5 MiB] 91% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_c25519_m62.c.html [Content-Type=text/html]... Step #9: / [625/728 files][ 35.7 MiB/ 38.5 MiB] 92% Done / [626/728 files][ 35.7 MiB/ 38.5 MiB] 92% Done / [627/728 files][ 35.7 MiB/ 38.5 MiB] 92% Done / [628/728 files][ 35.7 MiB/ 38.5 MiB] 92% Done / [629/728 files][ 35.8 MiB/ 38.5 MiB] 92% Done / [630/728 files][ 35.8 MiB/ 38.5 MiB] 92% Done / [631/728 files][ 35.8 MiB/ 38.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_p256_m31.c.html [Content-Type=text/html]... Step #9: / [631/728 files][ 35.8 MiB/ 38.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_p256_m62.c.html [Content-Type=text/html]... Step #9: / [631/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done / [632/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_prime_i15.c.html [Content-Type=text/html]... Step #9: / [632/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done / [633/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_pubkey.c.html [Content-Type=text/html]... Step #9: / [633/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_ct64_enc.c.html [Content-Type=text/html]... Step #9: / [633/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ecdsa_i15_sign_raw.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ecdsa_i31_sign_raw.c.html [Content-Type=text/html]... Step #9: / [633/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done / [633/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done / [634/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_default.c.html [Content-Type=text/html]... Step #9: / [634/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ecdsa_i31_bits.c.html [Content-Type=text/html]... Step #9: / [634/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done / [634/728 files][ 35.9 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_c25519_m31.c.html [Content-Type=text/html]... Step #9: / [634/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/codec/enc32be.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ec/ec_keygen.c.html [Content-Type=text/html]... Step #9: / [634/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done / [634/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/codec/dec32le.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/codec/dec64be.c.html [Content-Type=text/html]... Step #9: / [634/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/codec/dec32be.c.html [Content-Type=text/html]... Step #9: / [634/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done / [634/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done / [635/728 files][ 36.1 MiB/ 38.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/codec/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/codec/enc64be.c.html [Content-Type=text/html]... Step #9: / [635/728 files][ 36.4 MiB/ 38.5 MiB] 94% Done / [636/728 files][ 36.4 MiB/ 38.5 MiB] 94% Done / [636/728 files][ 36.4 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_muladd.c.html [Content-Type=text/html]... Step #9: / [636/728 files][ 36.4 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_encode.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_fmont.c.html [Content-Type=text/html]... Step #9: / [636/728 files][ 36.4 MiB/ 38.5 MiB] 94% Done / [636/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done / [637/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_fmont.c.html [Content-Type=text/html]... Step #9: / [637/728 files][ 36.6 MiB/ 38.5 MiB] 94% Done / [638/728 files][ 36.6 MiB/ 38.5 MiB] 95% Done / [639/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/codec/enc32le.c.html [Content-Type=text/html]... Step #9: / [639/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done / [640/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_decode.c.html [Content-Type=text/html]... Step #9: / [640/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done / [641/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done / [642/728 files][ 36.7 MiB/ 38.5 MiB] 95% Done / [643/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_tmont.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_montmul.c.html [Content-Type=text/html]... Step #9: / [644/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [645/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [645/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [646/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done / [646/728 files][ 36.9 MiB/ 38.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_muladd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_modpow.c.html [Content-Type=text/html]... Step #9: / [647/728 files][ 37.0 MiB/ 38.5 MiB] 95% Done / [647/728 files][ 37.0 MiB/ 38.5 MiB] 95% Done / [647/728 files][ 37.0 MiB/ 38.5 MiB] 95% Done / [648/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_add.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_ninv15.c.html [Content-Type=text/html]... Step #9: / [648/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [648/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_add.c.html [Content-Type=text/html]... Step #9: / [648/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_decmod.c.html [Content-Type=text/html]... Step #9: / [648/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [649/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_iszero.c.html [Content-Type=text/html]... Step #9: / [649/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [650/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i32_div32.c.html [Content-Type=text/html]... Step #9: / [650/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_ninv31.c.html [Content-Type=text/html]... Step #9: / [650/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done / [651/728 files][ 37.0 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_sub.c.html [Content-Type=text/html]... Step #9: / [651/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_decode.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_modpow.c.html [Content-Type=text/html]... Step #9: / [651/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [651/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [652/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_bitlen.c.html [Content-Type=text/html]... Step #9: / [652/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [653/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [654/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_ct64_ctrcbc.c.html [Content-Type=text/html]... Step #9: / [654/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [655/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [656/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [657/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [658/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_sub.c.html [Content-Type=text/html]... Step #9: / [658/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_decmod.c.html [Content-Type=text/html]... Step #9: / [658/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [659/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_rshift.c.html [Content-Type=text/html]... Step #9: / [660/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [661/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i31_tmont.c.html [Content-Type=text/html]... Step #9: / [662/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [663/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [664/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [665/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [665/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [666/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/kdf/hkdf.c.html [Content-Type=text/html]... Step #9: / [666/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [667/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/aead/ccm.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_encode.c.html [Content-Type=text/html]... Step #9: / [668/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [668/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/aead/gcm.c.html [Content-Type=text/html]... Step #9: / [669/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done / [669/728 files][ 37.1 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/report.html [Content-Type=text/html]... Step #9: / [669/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/aead/report.html [Content-Type=text/html]... Step #9: / [669/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/kdf/shake.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ssl/prf_md5sha1.c.html [Content-Type=text/html]... Step #9: / [670/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ssl/report.html [Content-Type=text/html]... Step #9: / [670/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done / [671/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/hash/md5.c.html [Content-Type=text/html]... Step #9: / [671/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/hash/md5sha1.c.html [Content-Type=text/html]... Step #9: / [671/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_iszero.c.html [Content-Type=text/html]... Step #9: / [672/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/hash/report.html [Content-Type=text/html]... Step #9: / [672/728 files][ 37.2 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/hash/ghash_ctmul32.c.html [Content-Type=text/html]... Step #9: / [672/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [673/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [673/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [673/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [673/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_bitlen.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_ct_ctrcbc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/hash/sha2small.c.html [Content-Type=text/html]... Step #9: / [674/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [674/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [675/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [675/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_ct_enc.c.html [Content-Type=text/html]... Step #9: / [676/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [676/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [676/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [677/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done / [677/728 files][ 37.3 MiB/ 38.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/kdf/report.html [Content-Type=text/html]... Step #9: / [678/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_big_ctrcbc.c.html [Content-Type=text/html]... Step #9: / [679/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done / [679/728 files][ 37.5 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_common.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_small_enc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/chacha20_ct.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_big_enc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_x86ni.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_ct64.c.html [Content-Type=text/html]... Step #9: / [680/728 files][ 37.6 MiB/ 38.5 MiB] 97% Done / [680/728 files][ 37.6 MiB/ 38.5 MiB] 97% Done / [680/728 files][ 37.6 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/report.html [Content-Type=text/html]... Step #9: / [681/728 files][ 37.6 MiB/ 38.5 MiB] 97% Done / [681/728 files][ 37.6 MiB/ 38.5 MiB] 97% Done / [681/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [681/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_ct.c.html [Content-Type=text/html]... Step #9: / [682/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [682/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done / [682/728 files][ 37.7 MiB/ 38.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/hash/sha1.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/ssl/prf.c.html [Content-Type=text/html]... Step #9: / [683/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done / [683/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_ct_ctr.c.html [Content-Type=text/html]... Step #9: / [684/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/chacha20_sse2.c.html [Content-Type=text/html]... Step #9: / [685/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done / [685/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done / [686/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done / [686/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done / [686/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/poly1305_ctmul.c.html [Content-Type=text/html]... Step #9: / [686/728 files][ 37.8 MiB/ 38.5 MiB] 98% Done / [686/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done / [686/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done / [687/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done / [688/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done / [689/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done / [689/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done / [690/728 files][ 37.9 MiB/ 38.5 MiB] 98% Done / [691/728 files][ 38.0 MiB/ 38.5 MiB] 98% Done / [692/728 files][ 38.0 MiB/ 38.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_small_ctrcbc.c.html [Content-Type=text/html]... Step #9: / [693/728 files][ 38.1 MiB/ 38.5 MiB] 98% Done / [694/728 files][ 38.1 MiB/ 38.5 MiB] 98% Done / [695/728 files][ 38.1 MiB/ 38.5 MiB] 98% Done / [696/728 files][ 38.1 MiB/ 38.5 MiB] 98% Done / [697/728 files][ 38.1 MiB/ 38.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/int/i15_montmul.c.html [Content-Type=text/html]... Step #9: / [698/728 files][ 38.2 MiB/ 38.5 MiB] 99% Done / [699/728 files][ 38.2 MiB/ 38.5 MiB] 99% Done / [700/728 files][ 38.2 MiB/ 38.5 MiB] 99% Done / [700/728 files][ 38.2 MiB/ 38.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/symcipher/aes_x86ni_ctrcbc.c.html [Content-Type=text/html]... Step #9: / [701/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [701/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [702/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [703/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [704/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [704/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [705/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [706/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [707/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [708/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [709/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bearssl/linux/src/BearSSL/src/hash/sha2big.c.html [Content-Type=text/html]... Step #9: / [709/728 files][ 38.3 MiB/ 38.5 MiB] 99% Done / [710/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [711/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [712/728 files][ 38.4 MiB/ 38.5 MiB] 99% Done / [713/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [714/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [715/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [716/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [717/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [718/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [719/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [720/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [721/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [722/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [723/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done / [724/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done - - [725/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done - [726/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done - [727/728 files][ 38.5 MiB/ 38.5 MiB] 99% Done - [728/728 files][ 38.5 MiB/ 38.5 MiB] 100% Done Step #9: Operation completed over 728 objects/38.5 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-bearssl.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/191.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/191.0 KiB] 0% Done / [1/2 files][191.0 KiB/191.0 KiB] 99% Done / [2/2 files][191.0 KiB/191.0 KiB] 100% Done Step #11: Operation completed over 2 objects/191.0 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-bearssl.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 2.8 MiB] 0% Done / [1/1 files][ 2.8 MiB/ 2.8 MiB] 100% Done Step #13: Operation completed over 1 objects/2.8 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-bearssl.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/ 1.3 KiB] 0% Done / [1/1 files][ 1.3 KiB/ 1.3 KiB] 100% Done Step #15: Operation completed over 1 objects/1.3 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 632.0 B] / [1 files][ 632.0 B/ 632.0 B] Step #16: Operation completed over 1 objects/632.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 309 0 0 100 309 0 1373 --:--:-- --:--:-- --:--:-- 1379 Finished Step #17 PUSH DONE